Action not permitted
Modal body text goes here.
cve-2020-29661
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:55:10.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "name": "[oss-security] 20201210 2 kernel issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" }, { "name": "FEDORA-2020-b732958765", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/" }, { "name": "FEDORA-2020-bc0cc81a7a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/" }, { "name": "DSA-4843", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4843" }, { "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-12T18:06:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "name": "[oss-security] 20201210 2 kernel issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" }, { "name": "FEDORA-2020-b732958765", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/" }, { "name": "FEDORA-2020-bc0cc81a7a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/" }, { "name": "DSA-4843", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2021/dsa-4843" }, { "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-29661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "name": "[oss-security] 20201210 2 kernel issues", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" }, { "name": "FEDORA-2020-b732958765", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/" }, { "name": "FEDORA-2020-bc0cc81a7a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/" }, { "name": "DSA-4843", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4843" }, { "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210122-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210122-0001/" }, { "name": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-29661", "datePublished": "2020-12-09T16:57:41", "dateReserved": "2020-12-09T00:00:00", "dateUpdated": "2024-08-04T16:55:10.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-29661\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-12-09T17:15:31.807\",\"lastModified\":\"2023-11-07T03:21:33.210\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema de bloqueo en el subsistema tty del kernel de Linux versiones hasta 5.9.13. El archivo drivers/tty/tty_jobctrl.c, permite un ataque de uso de la memoria previamente liberada contra TIOCSPGRP, tambi\u00e9n se conoce como CID-54ffccbf053b\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"},{\"lang\":\"en\",\"value\":\"CWE-667\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.26\",\"versionEndExcluding\":\"4.4.248\",\"matchCriteriaId\":\"B2FC0FB1-DC18-46A4-A31B-F97DD3EE3137\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.248\",\"matchCriteriaId\":\"B21174F6-B764-44AB-A945-3D629DBB3B13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.212\",\"matchCriteriaId\":\"4FCD12D6-C35F-4079-B6BA-3F788CFC6FB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.163\",\"matchCriteriaId\":\"9079A481-FEBA-4CEC-A294-9B95706DDF17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.83\",\"matchCriteriaId\":\"0C60D505-E4D6-40DF-A835-9094A5DFDDBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.9.14\",\"matchCriteriaId\":\"7FB6E3D6-0F55-42F3-A3BA-AA6E149E1C5F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D96259-24BD-44E2-96D9-78CE1D41F956\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"046FB51E-B768-44D3-AEB5-D857145CA840\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9B8171-F6CA-427D-81E0-6536D3BBFA8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090AA6F4-4404-4E26-82AB-C3A22636F276\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDD92BFA-9117-4E6E-A13F-ED064B4B7284\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7DA42F-5D64-4967-A2D4-6210FE507841\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E73901F-666D-4D8B-BDFD-93DD2F70C74B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0FD5AED-42CF-4918-B32C-D675738EF15C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34B25BEF-8708-4E2C-8BA6-EBCD5267EB04\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE0F11D2-B5D9-46B4-BFC5-C86BC87D516A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04E3BD77-8915-4FFC-8483-5DB5D610F829\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97E94ECB-BB51-4364-BEDD-8648C193196F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.4.0\",\"versionEndIncluding\":\"7.7.1\",\"matchCriteriaId\":\"26F05F85-7458-4C8F-B93F-93C92E506A40\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/12/10/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20210122-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4843\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2021_0689
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0689", "url": "https://access.redhat.com/errata/RHSA-2021:0689" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0689.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:19:30+00:00", "generator": { "date": "2024-11-05T23:19:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0689", "initial_release_date": "2021-03-03T11:46:29+00:00", "revision_history": [ { "date": "2021-03-03T11:46:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-03T11:46:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:19:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-10.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-8.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-7.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-10.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-7.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-10.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-7.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_32_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0444", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920474" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "RHBZ#1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T11:46:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0689" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T11:46:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0689" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-7.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_32_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-10.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0857
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)\n\n* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)\n\n* kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)\n\n* kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\n* kernel: increase slab leak leads to DoS (CVE-2021-20265)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0857", "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "1795624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795624" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1883988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883988" }, { "category": "external", "summary": "1888726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888726" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0857.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:23:33+00:00", "generator": { "date": "2024-11-05T23:23:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0857", "initial_release_date": "2021-03-16T13:57:29+00:00", "revision_history": [ { "date": "2021-03-16T13:57:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T13:57:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:23:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.21.1.rt56.1158.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.21.1.rt56.1158.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.21.1.rt56.1158.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19532", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781821" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s HID drivers. An attacker, able to plug in a malicious USB device, can crash the system or read and write to memory with an incorrect address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: malicious USB devices can lead to multiple out-of-bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19532" }, { "category": "external", "summary": "RHBZ#1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19532", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" } ], "release_date": "2019-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: malicious USB devices can lead to multiple out-of-bounds write" }, { "cve": "CVE-2020-0427", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919893" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux pinctrl system. It is possible to trigger an of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds reads in pinctrl subsystem.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0427" }, { "category": "external", "summary": "RHBZ#1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427" } ], "release_date": "2020-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds reads in pinctrl subsystem." }, { "cve": "CVE-2020-7053", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1795624" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s GPU driver functionality when destroying GEM context. A local user could use this flaw to crash the system or potentially escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this issue is Moderate, because attack is specific for certain Intel hardware and could be triggered only by local user with write access to the device.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7053" }, { "category": "external", "summary": "RHBZ#1795624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7053", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "In case of dedicated graphic card presence and i915 GPU is not being used, you can prevent module i915 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "acknowledgments": [ { "names": [ "Mark Gray", "Sabrina Dubroca" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-25645", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2020-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1883988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25645" }, { "category": "external", "summary": "RHBZ#1883988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25645", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25645" } ], "release_date": "2020-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "A possible workaround for this flaw is to configure IPsec for all traffic between the endpoints, instead of specifically for the UDP port used by the GENEVE tunnels. If GENEVE tunnels are not used, this flaw will not be triggered. In that case, it is possible to disable those tunnels, by unloading the \"geneve\" kernel module and blacklisting it (See https://access.redhat.com/solutions/41278 for a\nguide on how to blacklist modules).", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints" }, { "cve": "CVE-2020-25656", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1888726" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in read in vt_do_kdgkb_ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation where only local user with access to VT console if at least CAP_SYS_TTY_CONFIG enabled can trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25656" }, { "category": "external", "summary": "RHBZ#1888726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25656", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656" }, { "category": "external", "summary": "https://lkml.org/lkml/2020/10/16/84", "url": "https://lkml.org/lkml/2020/10/16/84" }, { "category": "external", "summary": "https://lkml.org/lkml/2020/10/29/528", "url": "https://lkml.org/lkml/2020/10/29/528" } ], "release_date": "2020-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in read in vt_do_kdgkb_ioctl" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20265", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: increase slab leak leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20265" }, { "category": "external", "summary": "RHBZ#1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20265", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265" } ], "release_date": "2016-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:57:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0857" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.21.1.rt56.1158.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.21.1.rt56.1158.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: increase slab leak leads to DoS" } ] }
rhsa-2021_0774
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z7 Batch source tree (BZ#1915947)\n\n* kernel-rt possible livelock: WARNING: CPU: 28 PID: 3109 at kernel/ptrace.c:242 ptrace_check_attach+0xdd/0x1a0 (BZ#1925309)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0774", "url": "https://access.redhat.com/errata/RHSA-2021:0774" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1915947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915947" }, { "category": "external", "summary": "1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0774.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:21:17+00:00", "generator": { "date": "2024-11-05T23:21:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0774", "initial_release_date": "2021-03-09T10:24:45+00:00", "revision_history": [ { "date": "2021-03-09T10:24:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-09T10:24:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:21:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.46.1.rt13.96.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.46.1.rt13.96.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0444", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920474" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "RHBZ#1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T10:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0774" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T10:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0774" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T10:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0774" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T10:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0774" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T10:24:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0774" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.46.1.rt13.96.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0686
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913530)\n\n* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap (BZ#1929908)\n\n* rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929912)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0686", "url": "https://access.redhat.com/errata/RHSA-2021:0686" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0686.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:19:22+00:00", "generator": { "date": "2024-11-05T23:19:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0686", "initial_release_date": "2021-03-03T09:36:57+00:00", "revision_history": [ { "date": "2021-03-03T09:36:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-03T09:36:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:19:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.43.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.43.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.43.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.43.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.43.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.43.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.43.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.43.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.43.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.43.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.43.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.43.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.43.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0444", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920474" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "RHBZ#1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T09:36:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0686" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T09:36:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0686" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T09:36:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0686" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-03T09:36:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0686" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.43.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.43.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.43.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.43.1.el8_1.s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_1028
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Openstack network node reports unregister_netdevice: waiting for qr-3cec0c92-9a to become free. Usage count = 1 (BZ#1908539)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1028", "url": "https://access.redhat.com/errata/RHSA-2021:1028" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1028.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:25:11+00:00", "generator": { "date": "2024-11-05T23:25:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1028", "initial_release_date": "2021-03-30T09:50:25+00:00", "revision_history": [ { "date": "2021-03-30T09:50:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-30T09:50:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:25:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.46.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.46.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.46.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.46.1.el7.src", "product_id": "kernel-0:3.10.0-1062.46.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.46.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.46.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.46.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.46.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.46.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "perf-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.46.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.46.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.46.1.el7.s390x", "product_id": "perf-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.46.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.46.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)", "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)", "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)", "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-30T09:50:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1028" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-30T09:50:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1028" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.src", "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.46.1.el7.noarch", "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.46.1.el7.x86_64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.ppc64le", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.s390x", "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.46.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0354
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: some ipv6 protocols not encrypted over ipsec tunnel (CVE-2020-1749)\n\n* kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0354", "url": "https://access.redhat.com/errata/RHSA-2021:0354" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1809833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809833" }, { "category": "external", "summary": "1901168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901168" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0354.json" } ], "title": "Red Hat Security Advisory: kernel-alt security update", "tracking": { "current_release_date": "2024-11-05T23:14:52+00:00", "generator": { "date": "2024-11-05T23:14:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0354", "initial_release_date": "2021-02-02T10:15:10+00:00", "revision_history": [ { "date": "2021-02-02T10:15:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-02T10:15:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:14:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "perf-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.35.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.35.1.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.35.1.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.35.1.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-115.35.1.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-115.35.1.el7a.src", "product_id": "kernel-alt-0:4.14.0-115.35.1.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.35.1.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.35.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.35.1.el7a.src", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.35.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.35.1.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Xiumei Mu" ], "organization": "Red Hat QE Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-1749", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2020-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1809833" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\u0027t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: some ipv6 protocols not encrypted over ipsec tunnel", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1749" }, { "category": "external", "summary": "RHBZ#1809833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1749", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1749" } ], "release_date": "2020-03-04T01:29:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-02T10:15:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0354" }, { "category": "workaround", "details": "Disabling the IPV6 protocol may be a suitable workaround for systems that do not require the protocol to function correctly, however, if IPV6 is not in use this flaw will not be triggered.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: some ipv6 protocols not encrypted over ipsec tunnel" }, { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901168" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was observed in blkdev_get(), in fs/block_dev.c after a call to __blkdev_get() fails, and its refcount gets freed/released. This problem may cause a denial of service problem with a special user privilege, and may even lead to a confidentiality issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in fs/block_dev.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "RHBZ#1901168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15436", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15436" } ], "release_date": "2020-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-02T10:15:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0354" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in fs/block_dev.c" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-02T10:15:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0354" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.35.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.35.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.35.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.35.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0856
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)\n\n* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)\n\n* kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)\n\n* kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\n* kernel: increase slab leak leads to DoS (CVE-2021-20265)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* BUG: scheduling while atomic: memory allocation under spinlock in scsi_register_device_handler() (BZ#1619147)\n\n* WARNING in __iscsit_free_cmd during recovery Abort (BZ#1784540)\n\n* lpfc does not issue adisc to fcp-2 devices, does not respond to nvme targer that send an adisc. (BZ#1875961)\n\n* Panic in semctl_nolock.constprop.15+0x25b (BZ#1877264)\n\n* [RHEL 7.7][md]Crash due to invalid pool workqueue pointer, work queue race (BZ#1889372)\n\n* Guest crash on intel CPU with -cpu host,-spec-ctrl,+ibpb (BZ#1890669)\n\n* RHEL7.9 - kernel/uv: handle length extension properly (BZ#1899172)\n\n* Commit b144f013fc16a06d7a4b9a4be668a3583fafeda2 \u0027i40e: don\u0027t report link up for a VF who hasn\u0027t enabled queues\u0027 introducing issues with VM using DPDK (BZ#1901064)\n\n* writing to /sys/devices/(...)/net/eno49/queues/tx-16/xps_cpus triggers kernel panic (BZ#1903819)\n\n* [Hyper-V][RHEL-7.9]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1908896)\n\n* kvm-rhel7.9 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1909036)\n\n* kernel: nvme nvme7: Connect command failed, error wo/DNR bit: 2 (BZ#1910817)\n\n* dm-mirror crashes from assuming underlying storage will have a non-NULL merge_bvec_fn (BZ#1916407)\n\n* watchdog: use nmi registers snapshot in hardlockup handler (BZ#1916589)\n\n* [DELL EMC 7.9 BUG] - Intel E810 NIC interfaces are not functional in RHEL 7.9 on system with AMD Rome CPUs (BZ#1918273)\n\n* [DELL EMC BUG] RHEL system log shows AMD-Vi error when system connected with Gen 4 NVMe drives. (BZ#1921187)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0856", "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "1795624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795624" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1883988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883988" }, { "category": "external", "summary": "1888726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888726" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1901064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901064" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "1916589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916589" }, { "category": "external", "summary": "1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0856.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:22:47+00:00", "generator": { "date": "2024-11-05T23:22:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0856", "initial_release_date": "2021-03-16T14:05:23+00:00", "revision_history": [ { "date": "2021-03-16T14:05:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T14:05:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:22:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.21.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.21.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.21.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.21.1.el7.src", "product_id": "kernel-0:3.10.0-1160.21.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.21.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.21.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.21.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.21.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.21.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.21.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.21.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.21.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.21.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19532", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-12-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781821" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s HID drivers. An attacker, able to plug in a malicious USB device, can crash the system or read and write to memory with an incorrect address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: malicious USB devices can lead to multiple out-of-bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19532" }, { "category": "external", "summary": "RHBZ#1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19532", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" } ], "release_date": "2019-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: malicious USB devices can lead to multiple out-of-bounds write" }, { "cve": "CVE-2020-0427", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1919893" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux pinctrl system. It is possible to trigger an of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds reads in pinctrl subsystem.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0427" }, { "category": "external", "summary": "RHBZ#1919893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0427", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0427" } ], "release_date": "2020-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds reads in pinctrl subsystem." }, { "cve": "CVE-2020-7053", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-01-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1795624" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s GPU driver functionality when destroying GEM context. A local user could use this flaw to crash the system or potentially escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The impact of this issue is Moderate, because attack is specific for certain Intel hardware and could be triggered only by local user with write access to the device.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7053" }, { "category": "external", "summary": "RHBZ#1795624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7053", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "In case of dedicated graphic card presence and i915 GPU is not being used, you can prevent module i915 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "acknowledgments": [ { "names": [ "Mark Gray", "Sabrina Dubroca" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-25645", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2020-09-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1883988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25645" }, { "category": "external", "summary": "RHBZ#1883988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25645", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25645" } ], "release_date": "2020-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "A possible workaround for this flaw is to configure IPsec for all traffic between the endpoints, instead of specifically for the UDP port used by the GENEVE tunnels. If GENEVE tunnels are not used, this flaw will not be triggered. In that case, it is possible to disable those tunnels, by unloading the \"geneve\" kernel module and blacklisting it (See https://access.redhat.com/solutions/41278 for a\nguide on how to blacklist modules).", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints" }, { "cve": "CVE-2020-25656", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-10-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1888726" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in read in vt_do_kdgkb_ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation where only local user with access to VT console if at least CAP_SYS_TTY_CONFIG enabled can trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25656" }, { "category": "external", "summary": "RHBZ#1888726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25656", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25656" }, { "category": "external", "summary": "https://lkml.org/lkml/2020/10/16/84", "url": "https://lkml.org/lkml/2020/10/16/84" }, { "category": "external", "summary": "https://lkml.org/lkml/2020/10/29/528", "url": "https://lkml.org/lkml/2020/10/29/528" } ], "release_date": "2020-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in read in vt_do_kdgkb_ioctl" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20265", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-11-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: increase slab leak leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20265" }, { "category": "external", "summary": "RHBZ#1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20265", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265" } ], "release_date": "2016-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T14:05:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0856" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.21.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.21.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.21.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: increase slab leak leads to DoS" } ] }
rhsa-2021_0765
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.1 - net/smc: fix silent data corruption in SMC (BZ#1882241)\n\n* [mlx5] VF interface stats are not reflected in \"ip -s link show\" / \"ifconfig \u003cvf\u003e\" commands (BZ#1889301)\n\n* [mlx5] IPV6 TOS rewrite flows are not getting offloaded in HW (BZ#1897689)\n\n* RHEL 8.1 - Call traces show I/O stuck for more than 120 sec when at least one path is available for NVMe/IB (BZ#1901525)\n\n* RHEL8: kernel-rt: kernel BUG at kernel/sched/deadline.c:1462! (BZ#1908732)\n\n* [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913529)\n\n* Host becomes unresponsive during stress-ng --cyclic test rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: (BZ#1913965)\n\n* race condition when creating child sockets from syncookies (BZ#1915530)\n\n* Missing mm backport to fix regression introduced by another mm backport (BZ#1915815)\n\n* On System Z, a hash needs state randomized for entropy extraction (BZ#1915817)\n\n* [Hyper-V][RHEL-8]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1917712)\n\n* kvm-rhel8.3 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1919886)\n\n* [CKI kernel builds]: x86 binaries in non-x86 kernel rpms breaks systemtap (BZ#1929909)\n\n* rpmbuild cannot build the userspace RPMs in the kernel package when the kernel itself is not built (BZ#1929911)\n\nEnhancement(s):\n\n* [Mellanox 8.4 FEAT] mlx5: Add messages when VF-LAG fails to start (BZ#1892345)\n\n* Add kernel option to change cpumask for kernel threads (BZ#1915344)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0765", "url": "https://access.redhat.com/errata/RHSA-2021:0765" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0765.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:21:25+00:00", "generator": { "date": "2024-11-05T23:21:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0765", "initial_release_date": "2021-03-09T11:15:08+00:00", "revision_history": [ { "date": "2021-03-09T11:15:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-09T11:15:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:21:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.46.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.46.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.46.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.46.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.46.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.46.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.46.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.46.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.46.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.46.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.46.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.46.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.46.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0444", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2021-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920474" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "RHBZ#1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T11:15:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0765" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege" }, { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T11:15:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0765" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T11:15:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0765" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T11:15:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0765" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T11:15:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0765" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.46.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.46.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.46.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0862
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0862", "url": "https://access.redhat.com/errata/RHSA-2021:0862" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0862.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:23:49+00:00", "generator": { "date": "2024-11-05T23:23:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0862", "initial_release_date": "2021-03-16T13:49:44+00:00", "revision_history": [ { "date": "2021-03-16T13:49:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T13:49:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:23:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28374", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1899804" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCSI target (LIO) write to any block on ILO backstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "RHBZ#1899804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374" } ], "release_date": "2021-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:49:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0862" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: SCSI target (LIO) write to any block on ILO backstore" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:49:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0862" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0878
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Security patch for CVE-2020-25212 breaks directory listings via \u0027ls\u0027 on NFS V4.2 shares mounted with selinux enabled labels (BZ#1919144)\n\n* Enable CI and changelog for GitLab workflow (BZ#1930931)\n\nEnhancement(s):\n\n* [Cavium 7.7 Feat] qla2xxx: Update to latest upstream. (BZ#1918534)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0878", "url": "https://access.redhat.com/errata/RHSA-2021:0878" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0878.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:23:25+00:00", "generator": { "date": "2024-11-05T23:23:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0878", "initial_release_date": "2021-03-16T15:14:30+00:00", "revision_history": [ { "date": "2021-03-16T15:14:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T15:14:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:23:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.70.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.70.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.70.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.70.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.70.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64", "product_id": "perf-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.70.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.70.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.70.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.70.1.el7.src", "product_id": "kernel-0:3.10.0-957.70.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.70.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.70.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.70.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "perf-0:3.10.0-957.70.1.el7.s390x", "product_id": "perf-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.70.1.el7.s390x", "product_id": "python-perf-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.70.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.70.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.70.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.70.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T15:14:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0878" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "cve": "CVE-2020-24394", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2020-06-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1869141" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: umask not applied on filesystem without ACL support", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24394" }, { "category": "external", "summary": "RHBZ#1869141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394" } ], "release_date": "2020-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T15:14:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0878" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: umask not applied on filesystem without ACL support" }, { "cve": "CVE-2020-25212", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877575" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TOCTOU mismatch in the NFS client code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25212" }, { "category": "external", "summary": "RHBZ#1877575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T15:14:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0878" }, { "category": "workaround", "details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: TOCTOU mismatch in the NFS client code" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "known_not_affected": [ "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T15:14:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0878" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.70.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.70.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.70.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0537
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.3.z2 source tree (BZ#1908433)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0537", "url": "https://access.redhat.com/errata/RHSA-2021:0537" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0537.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:17:45+00:00", "generator": { "date": "2024-11-05T23:17:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0537", "initial_release_date": "2021-02-16T14:32:36+00:00", "revision_history": [ { "date": "2021-02-16T14:32:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-16T14:32:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:17:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "product": { "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "product_id": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.15.1.rt7.69.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-240.15.1.rt7.69.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src" }, "product_reference": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "NFV-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src" }, "product_reference": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "relates_to_product_reference": "RT-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T14:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0537" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T14:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0537" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T14:32:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0537" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "NFV-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "NFV-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.src", "RT-8.3.0.Z.MAIN:kernel-rt-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-devel-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64", "RT-8.3.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-240.15.1.rt7.69.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_1031
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1031", "url": "https://access.redhat.com/errata/RHSA-2021:1031" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1031.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:25:20+00:00", "generator": { "date": "2024-11-05T23:25:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1031", "initial_release_date": "2021-03-30T09:41:22+00:00", "revision_history": [ { "date": "2021-03-30T09:41:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-30T09:41:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:25:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_21_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_21_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_21_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_21_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_21_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_26_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_30_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_2-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_31_3-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_33_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_36_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_37_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_40_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)", "product_id": "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-30T09:41:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1031" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_21_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_26_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_30_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_31_3-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_33_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_36_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_37_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_40_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.src", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-0:1-1.el7.x86_64", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.7.EUS:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_1288
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)\n\n* kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)\n\n* kernel: increase slab leak leads to DoS (CVE-2021-20265)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Enable CI and changelog for GitLab workflow (BZ#1930523)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1288", "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1288.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:28:35+00:00", "generator": { "date": "2024-11-05T23:28:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:1288", "initial_release_date": "2021-04-20T15:19:59+00:00", "revision_history": [ { "date": "2021-04-20T15:19:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-20T15:19:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:28:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.src", "product_id": "kernel-0:2.6.32-754.39.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.39.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.39.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.39.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.39.1.el6.i686", "product_id": "perf-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.39.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.39.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.39.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.39.1.el6.s390x", "product_id": "perf-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.39.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.39.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.39.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.39.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.39.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.39.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20265", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: increase slab leak leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20265" }, { "category": "external", "summary": "RHBZ#1908827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20265", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20265" } ], "release_date": "2016-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: increase slab leak leads to DoS" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27364", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930080" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds read in libiscsi module", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27364" }, { "category": "external", "summary": "RHBZ#1930080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27364", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27364" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds read in libiscsi module" }, { "acknowledgments": [ { "names": [ "Adam Nichols" ], "organization": "GRIMM" } ], "cve": "CVE-2021-27365", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930078" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap buffer overflow in the iSCSI subsystem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27365" }, { "category": "external", "summary": "RHBZ#1930078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27365", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27365" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/03/06/1", "url": "https://www.openwall.com/lists/oss-security/2021/03/06/1" } ], "release_date": "2021-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-20T15:19:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:1288" }, { "category": "workaround", "details": "The LIBISCSI module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n~~~\n# echo \"install libiscsi /bin/true\" \u003e\u003e /etc/modprobe.d/disable-libiscsi.conf\n~~~\nThe system will need to be restarted if the libiscsi modules are loaded. In most circumstances, the libiscsi kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires iscsi to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.39.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.39.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap buffer overflow in the iSCSI subsystem" } ] }
rhsa-2021_0558
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: performance counters race condition use-after-free (CVE-2020-14351)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Final fixes + drop alpha_support flag requirement for Tigerlake (BZ#1882620)\n\n* OVS complains Invalid Argument on TCP packets going into conntrack (BZ#1892744)\n\n* BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 (BZ#1893281)\n\n* Icelake performance - add intel_idle: Customize IceLake server support to RHEL-8 (BZ#1897183)\n\n* [mlx5] IPV6 TOS rewrite flows are not getting offloaded in HW (BZ#1897688)\n\n* RHEL 8.3 SAS - multipathd fails to re-establish paths during controller random reset (BZ#1900112)\n\n* RHEL8.3 Beta - RHEL8.3 hangs on dbginfo.sh execution, crash dump generated (mm-) (BZ#1903019)\n\n* Win10 guest automatic reboot after migration in Win10 and WSL2 on AMD hosts (BZ#1905084)\n\n* block, dm: fix IO splitting for stacked devices (BZ#1905136)\n\n* Failed to hotplug scsi-hd disks (BZ#1905214)\n\n* PCI quirk needed to prevent GPU hang (BZ#1906516)\n\n* RHEL8.2 - various patches to stabilize the OPAL error log processing and the powernv dump processing (ESS) (BZ#1907301)\n\n* pmtu not working with tunnels as bridge ports and br_netfilter loaded (BZ#1907576)\n\n* [ThinkPad X13/T14/T14s AMD]: Kdump failed (BZ#1907775)\n\n* NFSv4 client improperly handles interrupted slots (BZ#1908312)\n\n* NFSv4.1 client ignores ERR_DELAY during LOCK recovery, could lead to data corruption (BZ#1908313)\n\n* [Regression] RHEL8.2 - [kernel 148.el8] cpu (sys) time regression in SAP HANA 2.0 benchmark benchInsertSubSelectPerformance (BZ#1908519)\n\n* RHEL8: kernel-rt: kernel BUG at kernel/sched/deadline.c:1462! (BZ#1908731)\n\n* SEV VM hang at efi_mokvar_sysfs_init+0xa9/0x19d during boot (BZ#1909243)\n\n* C6gn support requires \"Ensure dirty bit is preserved across pte_wrprotect\" patch (BZ#1909577)\n\n* [Lenovo 8.3 \u0026 8.4 Bug] [Regression] No response from keyboard and mouse when boot from tboot kernel (BZ#1911555)\n\n* Kernel crash with krb5p (BZ#1912478)\n\n* [RHEL8] Need additional backports for FIPS 800-90A DRBG entropy seeding source (BZ#1912872)\n\n* [Hyper-V][RHEL-8] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1913528)\n\n* Host becomes unresponsive during stress-ng --cyclic test rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: (BZ#1913964)\n\n* RHEL8.4: Backport upstream RCU patches up to v5.6 (BZ#1915638)\n\n* Missing mm backport to fix regression introduced by another mm backport (BZ#1915814)\n\n* [Hyper-V][RHEL-8]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1917711)\n\n* ionic 0000:39:00.0 ens2: IONIC_CMD_Q_INIT (40) failed: IONIC_RC_ERROR (-5) (BZ#1918372)\n\n* [certification] mlx5_core depends on tls triggering TAINT_TECH_PREVIEW even if no ConnectX-6 card is present (BZ#1918743)\n\n* kvm-rhel8.3 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1919885)\n\nEnhancement(s):\n\n* [Mellanox 8.4 FEAT] mlx5: Add messages when VF-LAG fails to start (BZ#1892344)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0558", "url": "https://access.redhat.com/errata/RHSA-2021:0558" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0558.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:17:32+00:00", "generator": { "date": "2024-11-05T23:17:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0558", "initial_release_date": "2021-02-16T14:28:48+00:00", "revision_history": [ { "date": "2021-02-16T14:28:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-16T14:28:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:17:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "perf-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "perf-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.15.1.el8_3?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.15.1.el8_3?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "perf-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "perf-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.15.1.el8_3?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.15.1.el8_3?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "perf-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "perf-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.15.1.el8_3?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-240.15.1.el8_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "bpftool-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "perf-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "perf-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-240.15.1.el8_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-240.15.1.el8_3.src", "product": { "name": "kernel-0:4.18.0-240.15.1.el8_3.src", "product_id": "kernel-0:4.18.0-240.15.1.el8_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-240.15.1.el8_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-240.15.1.el8_3?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "product": { "name": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "product_id": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-240.15.1.el8_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.src", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch" }, "product_reference": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "BaseOS-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.src", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch" }, "product_reference": "kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "perf-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "relates_to_product_reference": "CRB-8.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ryota Shiga" ], "organization": "Flatt Security" }, { "names": [ "Zero Day Initiative" ] } ], "cve": "CVE-2020-14351", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-08-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1862849" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: performance counters race condition use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Enterprise Linux 7.2 and later kernels default to a safe /proc/sys/kernel/perf_event_paranoid setting; local administrators may have reason to change the setting to allow non privileged users to monitor performance statistics.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14351" }, { "category": "external", "summary": "RHBZ#1862849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14351", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14351" } ], "release_date": "2020-11-06T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T14:28:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0558" }, { "category": "workaround", "details": "While there is no way to disable the perf subsystem on Linux systems, reducing or removing users access to the perf events can effectively mitigate this flaw. Upstream kernel documentation has been written regarding this mechanism: https://www.kernel.org/doc/html/latest/admin-guide/perf-security.html.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: performance counters race condition use-after-free" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T14:28:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0558" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ], "known_not_affected": [ "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T14:28:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:0558" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "BaseOS-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "BaseOS-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.src", "CRB-8.3.0.Z.MAIN:kernel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-abi-whitelists-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-cross-headers-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-core-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-doc-0:4.18.0-240.15.1.el8_3.noarch", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-modules-extra-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-0:4.18.0-240.15.1.el8_3.x86_64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.aarch64", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.ppc64le", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.s390x", "CRB-8.3.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-240.15.1.el8_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0763
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: bad kfree in auditfilter.c may lead to escalation of privilege (CVE-2020-0444)\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0763", "url": "https://access.redhat.com/errata/RHSA-2021:0763" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0763.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:21:32+00:00", "generator": { "date": "2024-11-05T23:21:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0763", "initial_release_date": "2021-03-09T09:38:39+00:00", "revision_history": [ { "date": "2021-03-09T09:38:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-09T09:38:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:21:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-10.el8.src", "product": { "name": "kpatch-patch-4_18_0-193-0:1-10.el8.src", "product_id": "kpatch-patch-4_18_0-193-0:1-10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-10.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-7.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-3.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-3.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_28_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_29_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-3.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-10.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-10.el8.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-0444", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2021-01-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1920474" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A logic error in audit_data_to_entry can lead to a local escalation of privilege without user interaction needed. A local attacker with special user privilege could crash the system leading to information leak. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "RHBZ#1920474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0444" } ], "release_date": "2021-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T09:38:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0763" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bad kfree in auditfilter.c may lead to escalation of privilege" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T09:38:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0763" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-09T09:38:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0763" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-10.el8.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_28_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_29_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-7.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_2164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2164", "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2164.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T23:38:20+00:00", "generator": { "date": "2024-11-05T23:38:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2164", "initial_release_date": "2021-06-01T08:52:32+00:00", "revision_history": [ { "date": "2021-06-01T08:52:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-01T08:52:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:38:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.87.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.87.1.el7.src", "product_id": "kernel-0:3.10.0-693.87.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.87.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.87.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.87.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.87.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.87.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "perf-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.87.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.87.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.87.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.87.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19532", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-12-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781821" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the Linux kernel\u2019s HID drivers. An attacker, able to plug in a malicious USB device, can crash the system or read and write to memory with an incorrect address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: malicious USB devices can lead to multiple out-of-bounds write", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was rated as having Moderate impact because of the need of physical access to trigger it.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19532" }, { "category": "external", "summary": "RHBZ#1781821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19532", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19532" } ], "release_date": "2019-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: malicious USB devices can lead to multiple out-of-bounds write" }, { "cve": "CVE-2020-12362", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-02-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930246" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. An integer overflow in the firmware for some Intel(R) Graphics Drivers may allow a privileged user to potentially enable an escalation of privilege via local access. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in Intel(R) Graphics Drivers", "title": "Vulnerability summary" }, { "category": "other", "text": "Only users that specify i915.enable_guc=-1 or i915.enable_guc=1 or 2 are open to be exploited by this issue.\n\nDue to the full fix (combination of kernel and firmware updates) being invasive and GUC firmware loading is off by default, Red Hat Enterprise Linux kernel versions prior to the Linux kernel version shipped with Red Hat Enterprise Linux 8.4 GA (kernel-4.18.0-305.el8) print a warning in the kernel log (\"GUC firmware is insecure - CVE 2020-12362 - Please update to a newer release to get secure GUC\") and do not rely on the firmware fix. As a result, Red Hat Enterprise Linux versions prior Red Hat Enterprise Linux 8.4 GA (including Red Hat Enterprise Linux 6 and 7) do not include the updated firmware packages.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12362" }, { "category": "external", "summary": "RHBZ#1930246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12362" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Integer overflow in Intel(R) Graphics Drivers" }, { "acknowledgments": [ { "names": [ "Will McVicker" ], "organization": "Google" } ], "cve": "CVE-2020-25211", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1877571" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having Moderate impact (Red Hat Enterprise Linux 7 and lower) because of the need to have CAP_NET_ADMIN privileges.\n\nThis flaw is rated as having Important (Red Hat Enterprise Linux 8) impact because of the need to have CAP_NET_ADMIN privileges. Red Hat Enterprise Linux 8 enabled unprivileged user/network namespaces by default which can be used to exercise this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25211" }, { "category": "external", "summary": "RHBZ#1877571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25211" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6" } ], "release_date": "2020-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "To mitigate this issue, prevent module nf_conntrack_netlink from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.\n\nAlternatively, if nf_conntrack_netlink is being used, on Red Hat Enterprise Linux 8, you can disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2020-08-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1894579" } ], "notes": [ { "category": "description", "text": "A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypassing source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ICMP rate limiting can be used for DNS poisoning attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25705" }, { "category": "external", "summary": "RHBZ#1894579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894579" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25705", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25705" } ], "release_date": "2020-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "The mitigation is to disable ICMP destination unreachable messages.\n\nThe commands to disable UDP port unreachable ICMP reply messages:\n\niptables -I OUTPUT -p icmp --icmp-type destination-unreachable -j DROP\nservice iptables save\n\nFor additional information about \"service iptables save\" please read https://access.redhat.com/solutions/1597703\nIt is not recommended to apply this rule if host being used as forwarder (router) of IP packets.\n\nOr it is possible to use this firewall-cmd instead of iptables and the result is similar:\nfirewall-cmd --permanent --direct --add-rule ipv4 filter OUTPUT 0 -p icmp --icmp-type destination-unreachable -j DROP", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ICMP rate limiting can be used for DNS poisoning attack" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-01T08:52:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:2164" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.87.1.el7.noarch", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.87.1.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.87.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
rhsa-2021_0940
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0940", "url": "https://access.redhat.com/errata/RHSA-2021:0940" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0940.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T23:23:31+00:00", "generator": { "date": "2024-11-05T23:23:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0940", "initial_release_date": "2021-03-18T16:54:35+00:00", "revision_history": [ { "date": "2021-03-18T16:54:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-18T16:54:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:23:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_46_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_48_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-1.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_46_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_48_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_46_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_48_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_54_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_56_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_58_2-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_61_2-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_62_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906525" } ], "notes": [ { "category": "description", "text": "A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "RHBZ#1906525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29661", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" } ], "release_date": "2020-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-18T16:54:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0940" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_46_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_48_1-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_54_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_56_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_58_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_61_2-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_62_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-0:1-1.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free" } ] }
ghsa-p865-45gc-8x47
Vulnerability from github
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.
{ "affected": [], "aliases": [ "CVE-2020-29661" ], "database_specific": { "cwe_ids": [ "CWE-416", "CWE-667" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-12-09T17:15:00Z", "severity": "HIGH" }, "details": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "id": "GHSA-p865-45gc-8x47", "modified": "2023-01-17T21:30:20Z", "published": "2022-05-24T17:35:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29661" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210122-0001" }, { "type": "WEB", "url": "https://www.debian.org/security/2021/dsa-4843" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
ssa-770721
Vulnerability from csaf_siemens
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "SIMATIC RF160B contain multiple vulnerabilities of different types that could allow an attacker to execute arbitrary code within the context of a privileged process.\n\nSiemens has released a new version for SIMATIC RF160B and recommends to update to the latest version.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" }, { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-770721.json" }, { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770721.pdf" }, { "category": "self", "summary": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-770721.txt" } ], "title": "SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2", "tracking": { "current_release_date": "2024-03-12T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-770721", "initial_release_date": "2024-03-12T00:00:00Z", "revision_history": [ { "date": "2024-03-12T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "interim", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.2", "product": { "name": "SIMATIC RF160B (6GT2003-0FA00)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6GT2003-0FA00" ] } } } ], "category": "product_name", "name": "SIMATIC RF160B (6GT2003-0FA00)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14491", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2017-14491" }, { "cve": "CVE-2017-18509", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2017-18509" }, { "cve": "CVE-2020-0338", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-9Android ID: A-123700107", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-0338" }, { "cve": "CVE-2020-0417", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-154319182", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-0417" }, { "cve": "CVE-2020-10768", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-10768" }, { "cve": "CVE-2020-11301", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-11301" }, { "cve": "CVE-2020-14305", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u2019s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-14305" }, { "cve": "CVE-2020-14381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u2019s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-14381" }, { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-24587" }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-25705" }, { "cve": "CVE-2020-26555", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-26555" }, { "cve": "CVE-2020-26558", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-26558" }, { "cve": "CVE-2020-29660", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29660" }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2020-29661" }, { "cve": "CVE-2021-0302", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-155287782", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0302" }, { "cve": "CVE-2021-0305", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-154015447", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0305" }, { "cve": "CVE-2021-0325", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-174238784", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0325" }, { "cve": "CVE-2021-0326", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172937525", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0326" }, { "cve": "CVE-2021-0327", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "summary", "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0327" }, { "cve": "CVE-2021-0328", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-172670415", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0328" }, { "cve": "CVE-2021-0329", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In several native functions called by AdvertiseManager.java, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-171400004", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0329" }, { "cve": "CVE-2021-0330", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-170732441", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0330" }, { "cve": "CVE-2021-0331", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-170731783", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0331" }, { "cve": "CVE-2021-0333", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-168504491", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0333" }, { "cve": "CVE-2021-0334", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-163358811", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0334" }, { "cve": "CVE-2021-0336", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-158219161", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0336" }, { "cve": "CVE-2021-0337", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "notes": [ { "category": "summary", "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-157474195", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0337" }, { "cve": "CVE-2021-0339", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-8.1 Android-9Android ID: A-145728687", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0339" }, { "cve": "CVE-2021-0341", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171980069", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0341" }, { "cve": "CVE-2021-0390", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174749461", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0390" }, { "cve": "CVE-2021-0391", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172841550", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0391" }, { "cve": "CVE-2021-0392", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-175124730", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0392" }, { "cve": "CVE-2021-0393", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-168041375", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0393" }, { "cve": "CVE-2021-0394", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-172655291", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0394" }, { "cve": "CVE-2021-0396", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-160610106", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0396" }, { "cve": "CVE-2021-0397", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174052148", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0397" }, { "cve": "CVE-2021-0399", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-176919394References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0399" }, { "cve": "CVE-2021-0400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-177561690", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0400" }, { "cve": "CVE-2021-0429", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175074139", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0429" }, { "cve": "CVE-2021-0431", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0431" }, { "cve": "CVE-2021-0433", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-171221090", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0433" }, { "cve": "CVE-2021-0434", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible phishing attack allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-167403112", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0434" }, { "cve": "CVE-2021-0435", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0435" }, { "cve": "CVE-2021-0436", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496160", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0436" }, { "cve": "CVE-2021-0437", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0437" }, { "cve": "CVE-2021-0438", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10Android ID: A-152064592", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0438" }, { "cve": "CVE-2021-0443", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-170474245", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0443" }, { "cve": "CVE-2021-0444", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0444" }, { "cve": "CVE-2021-0471", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444786", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0471" }, { "cve": "CVE-2021-0473", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179687208", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0473" }, { "cve": "CVE-2021-0474", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0474" }, { "cve": "CVE-2021-0476", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-169252501", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0476" }, { "cve": "CVE-2021-0478", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-169255797", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0478" }, { "cve": "CVE-2021-0480", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-174493336", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0480" }, { "cve": "CVE-2021-0481", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-172939189", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0481" }, { "cve": "CVE-2021-0484", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-173720767", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0484" }, { "cve": "CVE-2021-0506", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-181962311", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0506" }, { "cve": "CVE-2021-0507", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181860042", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0507" }, { "cve": "CVE-2021-0508", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0508" }, { "cve": "CVE-2021-0509", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0509" }, { "cve": "CVE-2021-0510", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444622", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0510" }, { "cve": "CVE-2021-0511", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11Android ID: A-178055795", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0511" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-173843328References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0512" }, { "cve": "CVE-2021-0513", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-156090809", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0513" }, { "cve": "CVE-2021-0514", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-9 Android-11 Android-8.1Android ID: A-162604069", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0514" }, { "cve": "CVE-2021-0515", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-167389063", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0515" }, { "cve": "CVE-2021-0516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out of bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181660448", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0516" }, { "cve": "CVE-2021-0519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-176533109", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0519" }, { "cve": "CVE-2021-0520", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-176237595", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0520" }, { "cve": "CVE-2021-0521", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174661955", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0521" }, { "cve": "CVE-2021-0522", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-174182139", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0522" }, { "cve": "CVE-2021-0584", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In verifyBufferObject of Parcel.cpp, there is a possible out of bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-179289794", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0584" }, { "cve": "CVE-2021-0585", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-184963385", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0585" }, { "cve": "CVE-2021-0586", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-182584940", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0586" }, { "cve": "CVE-2021-0587", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185259758", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0587" }, { "cve": "CVE-2021-0588", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9Android ID: A-177238342", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0588" }, { "cve": "CVE-2021-0589", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180939982", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0589" }, { "cve": "CVE-2021-0591", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179386960", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0591" }, { "cve": "CVE-2021-0593", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179386068", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0593" }, { "cve": "CVE-2021-0594", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176445224", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0594" }, { "cve": "CVE-2021-0596", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-181346550", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0596" }, { "cve": "CVE-2021-0597", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176496502", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0597" }, { "cve": "CVE-2021-0598", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-180422108", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0598" }, { "cve": "CVE-2021-0599", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-175614289", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0599" }, { "cve": "CVE-2021-0600", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-179042963", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0600" }, { "cve": "CVE-2021-0601", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out of bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-180643802", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0601" }, { "cve": "CVE-2021-0604", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-179910660", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0604" }, { "cve": "CVE-2021-0640", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0640" }, { "cve": "CVE-2021-0641", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185235454", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0641" }, { "cve": "CVE-2021-0642", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-185126149", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0642" }, { "cve": "CVE-2021-0646", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-153352319", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0646" }, { "cve": "CVE-2021-0650", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-190286685", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0650" }, { "cve": "CVE-2021-0651", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In loadLabel of PackageItemInfo.java, there is a possible way to DoS a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-67013844", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0651" }, { "cve": "CVE-2021-0652", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing of not thread-safe objects. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-185178568", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0652" }, { "cve": "CVE-2021-0653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-177931370", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0653" }, { "cve": "CVE-2021-0682", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-159624555", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0682" }, { "cve": "CVE-2021-0683", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-185398942", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0683" }, { "cve": "CVE-2021-0684", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-179839665", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0684" }, { "cve": "CVE-2021-0687", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "summary", "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-188913943", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0687" }, { "cve": "CVE-2021-0688", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-161149543", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0688" }, { "cve": "CVE-2021-0689", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9Android ID: A-190188264", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0689" }, { "cve": "CVE-2021-0690", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0690" }, { "cve": "CVE-2021-0692", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-9 Android-10Android ID: A-179289753", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0692" }, { "cve": "CVE-2021-0695", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0695" }, { "cve": "CVE-2021-0704", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-179338675", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0704" }, { "cve": "CVE-2021-0706", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-193444889", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0706" }, { "cve": "CVE-2021-0708", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In runDumpHeap of ActivityManagerShellCommand.java, there is a possible deletion of system files due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-183262161", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0708" }, { "cve": "CVE-2021-0870", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In RW_SetActivatedTagType of rw_main.cc, there is possible memory corruption due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-192472262", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0870" }, { "cve": "CVE-2021-0919", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-197336441", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0919" }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0920" }, { "cve": "CVE-2021-0926", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-191053931", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0926" }, { "cve": "CVE-2021-0928", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0928" }, { "cve": "CVE-2021-0929", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-187527909References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0929" }, { "cve": "CVE-2021-0930", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-181660091", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0930" }, { "cve": "CVE-2021-0931", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-180747689", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0931" }, { "cve": "CVE-2021-0933", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-172251622", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0933" }, { "cve": "CVE-2021-0952", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-195748381", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0952" }, { "cve": "CVE-2021-0953", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-184046278", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0953" }, { "cve": "CVE-2021-0961", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196046570References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0961" }, { "cve": "CVE-2021-0963", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199754277", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0963" }, { "cve": "CVE-2021-0964", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-193363621", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0964" }, { "cve": "CVE-2021-0965", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194300867", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0965" }, { "cve": "CVE-2021-0967", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-199065614", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0967" }, { "cve": "CVE-2021-0968", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197868577", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0968" }, { "cve": "CVE-2021-0970", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-196970023", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-0970" }, { "cve": "CVE-2021-1972", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-1972" }, { "cve": "CVE-2021-1976", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-1976" }, { "cve": "CVE-2021-29647", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-29647" }, { "cve": "CVE-2021-33909", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-33909" }, { "cve": "CVE-2021-38204", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-38204" }, { "cve": "CVE-2021-39621", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126319", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39621" }, { "cve": "CVE-2021-39623", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39623" }, { "cve": "CVE-2021-39626", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194695497", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39626" }, { "cve": "CVE-2021-39627", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-185126549", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39627" }, { "cve": "CVE-2021-39629", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-197353344", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39629" }, { "cve": "CVE-2021-39633", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39633" }, { "cve": "CVE-2021-39634", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-204450605References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2021-39634" }, { "cve": "CVE-2022-20127", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out of bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221862119", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20127" }, { "cve": "CVE-2022-20130", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20130" }, { "cve": "CVE-2022-20227", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In USB driver, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-216825460References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20227" }, { "cve": "CVE-2022-20229", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224536184", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20229" }, { "cve": "CVE-2022-20355", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-219498290", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20355" }, { "cve": "CVE-2022-20411", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-232023771", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20411" }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239630375References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20421" }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-237540956References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20422" }, { "cve": "CVE-2022-20423", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-239842288References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20423" }, { "cve": "CVE-2022-20462", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230356196", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20462" }, { "cve": "CVE-2022-20466", "cwe": { "id": "CWE-1188", "name": "Initialization of a Resource with an Insecure Default" }, "notes": [ { "category": "summary", "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-179725730", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20466" }, { "cve": "CVE-2022-20468", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-228450451", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20468" }, { "cve": "CVE-2022-20469", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-230867224", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20469" }, { "cve": "CVE-2022-20472", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239210579", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20472" }, { "cve": "CVE-2022-20473", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-239267173", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20473" }, { "cve": "CVE-2022-20476", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-240936919", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20476" }, { "cve": "CVE-2022-20483", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "summary", "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242459126", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20483" }, { "cve": "CVE-2022-20498", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246465319", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20498" }, { "cve": "CVE-2022-20500", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-246540168", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.2 or later version", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2022-20500" } ] }
var-202012-1546
Vulnerability from variot
A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b. Linux Kernel contains a resource locking vulnerability and a freed memory usage vulnerability. Vendors must CID-54ffccbf053b It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state.
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
Bug fix:
-
RHACM 2.0.8 images (BZ #1915461)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):
1915461 - RHACM 2.0.8 images 1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
-
8.1) - ppc64le, x86_64
-
Description:
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2021:0857-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0857 Issue date: 2021-03-16 CVE Names: CVE-2019-19532 CVE-2020-0427 CVE-2020-7053 CVE-2020-14351 CVE-2020-25211 CVE-2020-25645 CVE-2020-25656 CVE-2020-25705 CVE-2020-28374 CVE-2020-29661 CVE-2021-20265 =====================================================================
- Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
-
kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
-
kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
-
kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
-
kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
-
kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)
-
kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)
-
kernel: performance counters race condition use-after-free (CVE-2020-14351)
-
kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)
-
kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)
-
kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
-
kernel: increase slab leak leads to DoS (CVE-2021-20265)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write 1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c 1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints 1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free 1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.
- Package List:
Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
Red Hat Enterprise Linux for Real Time (v. 7):
Source: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-19532 https://access.redhat.com/security/cve/CVE-2020-0427 https://access.redhat.com/security/cve/CVE-2020-7053 https://access.redhat.com/security/cve/CVE-2020-14351 https://access.redhat.com/security/cve/CVE-2020-25211 https://access.redhat.com/security/cve/CVE-2020-25645 https://access.redhat.com/security/cve/CVE-2020-25656 https://access.redhat.com/security/cve/CVE-2020-25705 https://access.redhat.com/security/cve/CVE-2020-28374 https://access.redhat.com/security/cve/CVE-2020-29661 https://access.redhat.com/security/cve/CVE-2021-20265 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYFC6bdzjgjWX9erEAQiwXxAAhIAhzEH8blkm3BJaBDqVxbrvZCqhDxwD 6AWik1+tfhHX7z/NoAirvjUw9lcla5CBck5q43HnHbeD9/JR6zuNlH9Lia6gCAmc iEtyzq/BhgTf31xZWc42Dul/yHaMXq0zxwr21oXygrEApL/Lr0wGpvxolZFaQyfj NKyxdnalxAfyok/Ow1smJ+Hj9RHlLc89ZH1ZjpuO+L2xTDH1eZ98U0Q1s91MRBh0 oFuRvfR/+7DpCwMYT0KcY04VtpcB70u4awYVDx7ObkF5+8a3JIJk1ORiEzI/lp21 0No+cTmtndQ3+Yf4l3WlvcOXs6Ac1kJVBkLJI+wA7TKmoPgPCHrOWj95cVu3PEey k5+4VbGRTGeq6ulwDua6wqwT3Jn2VmjNl+3pQDb50DqvPDfBfbH0tuqnmE98Frta WupiGPW0lMZZcBxfscIYe6mgCfYJ7dFkIK6ELCIpysjCTPJN+/y9W7TnDw3tQo/k J1er8l6kJvSeauoUq9q4lijWb1C6ZpXpge7J1VlfKNP4DSZUODb8tNInFHW++aQU A1ujIGH6lJF6hBFbsh9ORW7eK1nkT0m8OCqN6pffWPJ5oeNyYm+7vQ5Cf+TN83Vz XMcW2HIpo6qzThIAxIQ9PE68cfhgtFk1pD06d2OVZNYnmuFvs2SAkpCo2JDZ3nCp Ztp7AlQNK9g= =j5Z8 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce .
This advisory contains the following OpenShift Virtualization 2.6.0 images:
RHEL-8-CNV-2.6 =============kubevirt-cpu-node-labeller-container-v2.6.0-5 kubevirt-cpu-model-nfd-plugin-container-v2.6.0-5 node-maintenance-operator-container-v2.6.0-13 kubevirt-vmware-container-v2.6.0-5 virtio-win-container-v2.6.0-5 kubevirt-kvm-info-nfd-plugin-container-v2.6.0-5 bridge-marker-container-v2.6.0-9 kubevirt-template-validator-container-v2.6.0-9 kubevirt-v2v-conversion-container-v2.6.0-6 kubemacpool-container-v2.6.0-13 kubevirt-ssp-operator-container-v2.6.0-40 hyperconverged-cluster-webhook-container-v2.6.0-73 hyperconverged-cluster-operator-container-v2.6.0-73 ovs-cni-plugin-container-v2.6.0-10 cnv-containernetworking-plugins-container-v2.6.0-10 ovs-cni-marker-container-v2.6.0-10 cluster-network-addons-operator-container-v2.6.0-16 hostpath-provisioner-container-v2.6.0-11 hostpath-provisioner-operator-container-v2.6.0-14 vm-import-virtv2v-container-v2.6.0-21 kubernetes-nmstate-handler-container-v2.6.0-19 vm-import-controller-container-v2.6.0-21 vm-import-operator-container-v2.6.0-21 virt-api-container-v2.6.0-111 virt-controller-container-v2.6.0-111 virt-handler-container-v2.6.0-111 virt-operator-container-v2.6.0-111 virt-launcher-container-v2.6.0-111 cnv-must-gather-container-v2.6.0-54 virt-cdi-importer-container-v2.6.0-24 virt-cdi-cloner-container-v2.6.0-24 virt-cdi-controller-container-v2.6.0-24 virt-cdi-uploadserver-container-v2.6.0-24 virt-cdi-apiserver-container-v2.6.0-24 virt-cdi-uploadproxy-container-v2.6.0-24 virt-cdi-operator-container-v2.6.0-24 hco-bundle-registry-container-v2.6.0-582
Security Fix(es):
-
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic (CVE-2020-9283)
-
golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference (CVE-2020-29652)
-
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
-
golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
-
golang: data race in certain net/http servers including ReverseProxy can lead to DoS (CVE-2020-15586)
-
golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)
-
jwt-go: access restriction bypass vulnerability (CVE-2020-26160)
-
golang-github-gorilla-websocket: integer overflow leads to denial of service (CVE-2020-27813)
-
golang: math/big: panic during recursive division of very large numbers (CVE-2020-28362)
-
containernetworking-cni: Arbitrary path injection via type field in CNI configuration (CVE-2021-20206)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):
1732329 - Virtual Machine is missing documentation of its properties in yaml editor
1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv
1791753 - [RFE] [SSP] Template validator should check validations in template's parent template
1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
1848954 - KMP missing CA extensions in cabundle of mutatingwebhookconfiguration
1848956 - KMP requires downtime for CA stabilization during certificate rotation
1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash
1853911 - VM with dot in network name fails to start with unclear message
1854098 - NodeNetworkState on workers doesn't have "status" key due to nmstate-handler pod failure to run "nmstatectl show"
1856347 - SR-IOV : Missing network name for sriov during vm setup
1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS
1859235 - Common Templates - after upgrade there are 2 common templates per each os-workload-flavor combination
1860714 - No API information from oc explain
1860992 - CNV upgrade - users are not removed from privileged SecurityContextConstraints
1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem
1866593 - CDI is not handling vm disk clone
1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
1868817 - Container-native Virtualization 2.6.0 Images
1873771 - Improve the VMCreationFailed error message caused by VM low memory
1874812 - SR-IOV: Guest Agent expose link-local ipv6 address for sometime and then remove it
1878499 - DV import doesn't recover from scratch space PVC deletion
1879108 - Inconsistent naming of "oc virt" command in help text
1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running
1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT
1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability
1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message
1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used
1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, before the NodeNetworkConfigurationPolicy is applied
1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request.
1891285 - Common templates and kubevirt-config cm - update machine-type
1891440 - [v2v][VMware to CNV VM import API]Source VM with no network interface fail with unclear error
1892227 - [SSP] cluster scoped resources are not being reconciled
1893278 - openshift-virtualization-os-images namespace not seen by user
1893646 - [HCO] Pod placement configuration - dry run is not performed for all the configuration stanza
1894428 - Message for VMI not migratable is not clear enough
1894824 - [v2v][VM import] Pick the smallest template for the imported VM, and not always Medium
1894897 - [v2v][VMIO] VMimport CR is not reported as failed when target VM is deleted during the import
1895414 - Virt-operator is accepting updates to the placement of its workload components even with running VMs
1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers
1898072 - Add Fedora33 to Fedora common templates
1898840 - [v2v] VM import VMWare to CNV Import 63 chars vm name should not fail
1899558 - CNV 2.6 - nmstate fails to set state
1901480 - VM disk io can't worked if namespace have label kubemacpool
1902046 - Not possible to edit CDIConfig (through CDI CR / CDIConfig)
1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service
1903014 - hco-webhook pod in CreateContainerError
1903585 - [v2v] Windows 2012 VM imported from RHV goes into Windows repair mode
1904797 - [VMIO][vmware] A migrated RHEL/Windows VM starts in emergency mode/safe mode when target storage is NFS and target namespace is NOT "default"
1906199 - [CNV-2.5] CNV Tries to Install on Windows Workers
1907151 - kubevirt version is not reported correctly via virtctl
1907352 - VM/VMI link changes to kubevirt.io~v1~VirtualMachineInstance
on CNV 2.6
1907691 - [CNV] Configuring NodeNetworkConfigurationPolicy caused "Internal error occurred" for creating datavolume
1907988 - VM loses dynamic IP address of its default interface after migration
1908363 - Applying NodeNetworkConfigurationPolicy for different NIC than default disables br-ex bridge and nodes lose connectivity
1908421 - [v2v] [VM import RHV to CNV] Windows imported VM boot failed: INACCESSIBLE BOOT DEVICE error
1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference
1909458 - [V2V][VMware to CNV VM import via api using VMIO] VM import to Ceph RBD/BLOCK fails on "qemu-img: /data/disk.img" error
1910857 - Provide a mechanism to enable the HotplugVolumes feature gate via HCO
1911118 - Windows VMI LiveMigration / shutdown fails on 'XML error: non unique alias detected: ua-')
1911396 - Set networkInterfaceMultiqueue false in rhel 6 template for e1000e interface
1911662 - el6 guests don't work properly if virtio bus is specified on various devices
1912908 - Allow using "scsi" bus for disks in template validation
1913248 - Creating vlan interface on top of a bond device via NodeNetworkConfigurationPolicy fails
1913320 - Informative message needed with virtctl image-upload, that additional step is needed from the user
1913717 - Users should have read permitions for golden images data volumes
1913756 - Migrating to Ceph-RBD + Block fails when skipping zeroes
1914177 - CNV does not preallocate blank file data volumes
1914608 - Obsolete CPU models (kubevirt-cpu-plugin-configmap) are set on worker nodes
1914947 - HPP golden images - DV shoudld not be created with WaitForFirstConsumer
1917908 - [VMIO] vmimport pod fail to create when using ceph-rbd/block
1917963 - [CNV 2.6] Unable to install CNV disconnected - requires kvm-info-nfd-plugin which is not mirrored
1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration
1920576 - HCO can report ready=true when it failed to create a CR for a component operator
1920610 - e2e-aws-4.7-cnv consistently failing on Hyperconverged Cluster Operator
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1923979 - kubernetes-nmstate: nmstate-handler pod crashes when configuring bridge device using ip tool
1927373 - NoExecute taint violates pdb; VMIs are not live migrated
1931376 - VMs disconnected from nmstate-defined bridge after CNV-2.5.4->CNV-2.6.0 upgrade
- ========================================================================= Ubuntu Security Notice USN-5130-1 November 09, 2021
linux vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
Summary:
Several security issues were fixed in the Linux kernel. (CVE-2020-29660)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: linux-image-3.13.0-188-generic 3.13.0-188.239 linux-image-3.13.0-188-lowlatency 3.13.0-188.239 linux-image-generic 3.13.0.188.197 linux-image-lowlatency 3.13.0.188.197 linux-image-server 3.13.0.188.197 linux-image-virtual 3.13.0.188.197
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
CVE-2020-27815
A flaw was reported in the JFS filesystem code allowing a local
attacker with the ability to set extended attributes to cause a
denial of service.
CVE-2020-27825
Adam 'pi3' Zabrocki reported a use-after-free flaw in the ftrace
ring buffer resizing logic due to a race condition, which could
result in denial of service or information leak.
CVE-2020-27830
Shisong Qin reported a NULL pointer dereference flaw in the Speakup
screen reader core driver.
CVE-2020-28374
David Disseldorp discovered that the LIO SCSI target implementation
performed insufficient checking in certain XCOPY requests. An
attacker with access to a LUN and knowledge of Unit Serial Number
assignments can take advantage of this flaw to read and write to any
LIO backstore, regardless of the SCSI transport settings.
CVE-2020-29568 (XSA-349)
Michael Kurth and Pawel Wieczorkiewicz reported that frontends can
trigger OOM in backends by updating a watched path.
CVE-2020-29569 (XSA-350)
Olivier Benjamin and Pawel Wieczorkiewicz reported a use-after-free
flaw which can be triggered by a block frontend in Linux blkback. A
misbehaving guest can trigger a dom0 crash by continuously
connecting / disconnecting a block frontend. A local attacker can take advantage of
this flaw for memory corruption or privilege escalation.
CVE-2020-36158
A buffer overflow flaw was discovered in the mwifiex WiFi driver
which could result in denial of service or the execution of
arbitrary code via a long SSID value.
CVE-2021-3347
It was discovered that PI futexes have a kernel stack use-after-free
during fault handling. An unprivileged user could use this flaw to
crash the kernel (resulting in denial of service) or for privilege
escalation.
CVE-2021-20177
A flaw was discovered in the Linux implementation of string matching
within a packet. A privileged user (with root or CAP_NET_ADMIN) can
take advantage of this flaw to cause a kernel panic when inserting
iptables rules.
For the stable distribution (buster), these problems have been fixed in version 4.19.171-2.
We recommend that you upgrade your linux packages.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmAXj9pfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Tf5Q//RdQojeX7VtJ61PsVXRszZh9DJ3PUo64NheFU+QWUYO7F6NUD3fMxiS9K I8Sgfsm28x7RBambjW6TZYseJhQd9aSvaANnPdUj/eZ9P3xBhXFM8wzISosUWgfO 2IIV40oOVj943+BzfIQiq1mgQtwLjh3pNTZAEpjnzD96Tc9tXGyW9/3iGkUHIQjv gUTSvoLIUAI4XfNNUjnok+6kPDyEEIdiwJaGDG+UPZ6HNL/hrG3A4klQc+X7KK5K NCOzl4Wl5pZN7u2Ietn3sFMsNJkMrsfLlVyj8J9PgNwbFQh/+RuvzFcONlQ8iaD9 kx42gkLwjl+hM2UeCpvQndzwqXKPKc6CjFemDj7KWzVA+KkVBRTXCGb9K9CasZOZ 0e/cu+5rjYGubIE3e/jo3Gmhp/fm9fXHESbruxuP+gjdbKcyrGrokNucjRvp6FPP rCX+e7OjsZwWGBIcAw+gDAZkDO7PFEoRtlByF2LmxxNvTufZQZHX8NwVyABCdpZi VQLLeQNXN1pJ4d1NPWgTlKfEmH0sGVQRHCliTkBZmIjvo+y1JClUDBAlWOS4YYQL 4Z4oe1qtOX9z+NkqDqcbgfWw69Q2PipNN3TR5YcBXvOtVhvL+/WFGiooJDqxkdCD j3wO/r/1gut/bK/OJnjmOB9J5OXP+cHxYtrhPqXFy2Hzkgj1CRU= =u23W -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202012-1546", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.212" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "tekelec platform distribution", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "7.7.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "32" }, { "model": "tekelec platform distribution", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "7.4.0" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.248" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.15" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.5" }, { "model": "solidfire baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.9.14" }, { "model": "fabric operating system", "scope": "eq", "trust": 1.0, "vendor": "broadcom", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.4.83" }, { "model": "a700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "8700", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "a400", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.163" }, { "model": "8300", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.20" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.248" }, { "model": "h410c", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.10" }, { "model": "kernel", "scope": null, "trust": 0.8, "vendor": "linux", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "NVD", "id": "CVE-2020-29661" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.83", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.9.14", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.248", "versionStartIncluding": "2.6.26", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.248", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.212", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.163", "versionStartIncluding": "4.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.7.1", "versionStartIncluding": "7.4.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-29661" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "161656" }, { "db": "PACKETSTORM", "id": "161607" }, { "db": "PACKETSTORM", "id": "161835" }, { "db": "PACKETSTORM", "id": "161742" }, { "db": "PACKETSTORM", "id": "161710" }, { "db": "PACKETSTORM", "id": "162028" }, { "db": "CNNVD", "id": "CNNVD-202012-778" } ], "trust": 1.2 }, "cve": "CVE-2020-29661", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2020-29661", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-29661", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-29661", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202012-778", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-29661", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-29661" }, { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "CNNVD", "id": "CNNVD-202012-778" }, { "db": "NVD", "id": "CVE-2020-29661" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b. Linux Kernel contains a resource locking vulnerability and a freed memory usage vulnerability. Vendors must CID-54ffccbf053b It is published as.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. \n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in. \n\nBug fix:\n\n* RHACM 2.0.8 images (BZ #1915461)\n\n3. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Bugs fixed (https://bugzilla.redhat.com/):\n\n1915461 - RHACM 2.0.8 images\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n\n5. 8.1) - ppc64le, x86_64\n\n3. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel-rt security and bug fix update\nAdvisory ID: RHSA-2021:0857-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:0857\nIssue date: 2021-03-16\nCVE Names: CVE-2019-19532 CVE-2020-0427 CVE-2020-7053 \n CVE-2020-14351 CVE-2020-25211 CVE-2020-25645 \n CVE-2020-25656 CVE-2020-25705 CVE-2020-28374 \n CVE-2020-29661 CVE-2021-20265 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in\nnet/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore\n(CVE-2020-28374)\n\n* kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an\nuse-after-free (CVE-2020-29661)\n\n* kernel: malicious USB devices can lead to multiple out-of-bounds write\n(CVE-2019-19532)\n\n* kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)\n\n* kernel: use-after-free in i915_ppgtt_close in\ndrivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)\n\n* kernel: performance counters race condition use-after-free\n(CVE-2020-14351)\n\n* kernel: Geneve/IPsec traffic may be unencrypted between two Geneve\nendpoints (CVE-2020-25645)\n\n* kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)\n\n* kernel: ICMP rate limiting can be used for DNS poisoning attack\n(CVE-2020-25705)\n\n* kernel: increase slab leak leads to DoS (CVE-2021-20265)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z4 source tree (BZ#1917909)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write\n1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c\n1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free\n1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c\n1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints\n1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl\n1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack\n1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore\n1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free\n1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS\n1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem. \n\n6. Package List:\n\nRed Hat Enterprise Linux for Real Time for NFV (v. 7):\n\nSource:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-kvm-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-kvm-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for Real Time (v. 7):\n\nSource:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-1160.21.1.rt56.1158.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-1160.21.1.rt56.1158.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-19532\nhttps://access.redhat.com/security/cve/CVE-2020-0427\nhttps://access.redhat.com/security/cve/CVE-2020-7053\nhttps://access.redhat.com/security/cve/CVE-2020-14351\nhttps://access.redhat.com/security/cve/CVE-2020-25211\nhttps://access.redhat.com/security/cve/CVE-2020-25645\nhttps://access.redhat.com/security/cve/CVE-2020-25656\nhttps://access.redhat.com/security/cve/CVE-2020-25705\nhttps://access.redhat.com/security/cve/CVE-2020-28374\nhttps://access.redhat.com/security/cve/CVE-2020-29661\nhttps://access.redhat.com/security/cve/CVE-2021-20265\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nZtp7AlQNK9g=\n=j5Z8\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nThis advisory contains the following OpenShift Virtualization 2.6.0 images:\n\nRHEL-8-CNV-2.6\n=============kubevirt-cpu-node-labeller-container-v2.6.0-5\nkubevirt-cpu-model-nfd-plugin-container-v2.6.0-5\nnode-maintenance-operator-container-v2.6.0-13\nkubevirt-vmware-container-v2.6.0-5\nvirtio-win-container-v2.6.0-5\nkubevirt-kvm-info-nfd-plugin-container-v2.6.0-5\nbridge-marker-container-v2.6.0-9\nkubevirt-template-validator-container-v2.6.0-9\nkubevirt-v2v-conversion-container-v2.6.0-6\nkubemacpool-container-v2.6.0-13\nkubevirt-ssp-operator-container-v2.6.0-40\nhyperconverged-cluster-webhook-container-v2.6.0-73\nhyperconverged-cluster-operator-container-v2.6.0-73\novs-cni-plugin-container-v2.6.0-10\ncnv-containernetworking-plugins-container-v2.6.0-10\novs-cni-marker-container-v2.6.0-10\ncluster-network-addons-operator-container-v2.6.0-16\nhostpath-provisioner-container-v2.6.0-11\nhostpath-provisioner-operator-container-v2.6.0-14\nvm-import-virtv2v-container-v2.6.0-21\nkubernetes-nmstate-handler-container-v2.6.0-19\nvm-import-controller-container-v2.6.0-21\nvm-import-operator-container-v2.6.0-21\nvirt-api-container-v2.6.0-111\nvirt-controller-container-v2.6.0-111\nvirt-handler-container-v2.6.0-111\nvirt-operator-container-v2.6.0-111\nvirt-launcher-container-v2.6.0-111\ncnv-must-gather-container-v2.6.0-54\nvirt-cdi-importer-container-v2.6.0-24\nvirt-cdi-cloner-container-v2.6.0-24\nvirt-cdi-controller-container-v2.6.0-24\nvirt-cdi-uploadserver-container-v2.6.0-24\nvirt-cdi-apiserver-container-v2.6.0-24\nvirt-cdi-uploadproxy-container-v2.6.0-24\nvirt-cdi-operator-container-v2.6.0-24\nhco-bundle-registry-container-v2.6.0-582\n\nSecurity Fix(es):\n\n* golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows\nfor panic (CVE-2020-9283)\n\n* golang: crypto/ssh: crafted authentication request can lead to nil\npointer dereference (CVE-2020-29652)\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index\nvalidation (CVE-2021-3121)\n\n* golang.org/x/text: possibility to trigger an infinite loop in\nencoding/unicode could lead to crash (CVE-2020-14040)\n\n* golang: data race in certain net/http servers including ReverseProxy can\nlead to DoS (CVE-2020-15586)\n\n* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes\nfrom invalid inputs (CVE-2020-16845)\n\n* jwt-go: access restriction bypass vulnerability (CVE-2020-26160)\n\n* golang-github-gorilla-websocket: integer overflow leads to denial of\nservice (CVE-2020-27813)\n\n* golang: math/big: panic during recursive division of very large numbers\n(CVE-2020-28362)\n\n* containernetworking-cni: Arbitrary path injection via type field in CNI\nconfiguration (CVE-2021-20206)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. Bugs fixed (https://bugzilla.redhat.com/):\n\n1732329 - Virtual Machine is missing documentation of its properties in yaml editor\n1783192 - Guest kernel panic when start RHEL6.10 guest with q35 machine type and virtio disk in cnv\n1791753 - [RFE] [SSP] Template validator should check validations in template\u0027s parent template\n1804533 - CVE-2020-9283 golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic\n1848954 - KMP missing CA extensions in cabundle of mutatingwebhookconfiguration\n1848956 - KMP requires downtime for CA stabilization during certificate rotation\n1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash\n1853911 - VM with dot in network name fails to start with unclear message\n1854098 - NodeNetworkState on workers doesn\u0027t have \"status\" key due to nmstate-handler pod failure to run \"nmstatectl show\"\n1856347 - SR-IOV : Missing network name for sriov during vm setup\n1856953 - CVE-2020-15586 golang: data race in certain net/http servers including ReverseProxy can lead to DoS\n1859235 - Common Templates - after upgrade there are 2 common templates per each os-workload-flavor combination\n1860714 - No API information from `oc explain`\n1860992 - CNV upgrade - users are not removed from privileged SecurityContextConstraints\n1864577 - [v2v][RHV to CNV non migratable source VM fails to import to Ceph-rbd / File system due to overhead required for Filesystem\n1866593 - CDI is not handling vm disk clone\n1867099 - CVE-2020-16845 golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs\n1868817 - Container-native Virtualization 2.6.0 Images\n1873771 - Improve the VMCreationFailed error message caused by VM low memory\n1874812 - SR-IOV: Guest Agent expose link-local ipv6 address for sometime and then remove it\n1878499 - DV import doesn\u0027t recover from scratch space PVC deletion\n1879108 - Inconsistent naming of \"oc virt\" command in help text\n1881874 - openshift-cnv namespace is getting stuck if the user tries to delete it while CNV is running\n1883232 - Webscale: kubevirt/CNV datavolume importer pod inability to disable sidecar injection if namespace has sidecar injection enabled but VM Template does NOT\n1883371 - CVE-2020-26160 jwt-go: access restriction bypass vulnerability\n1885153 - [v2v][RHV to CNv VM import] Wrong Network mapping do not show a relevant error message\n1885418 - [openshift-cnv] issues with memory overhead calculation when limits are used\n1887398 - [openshift-cnv][CNV] nodes need to exist and be labeled first, *before* the NodeNetworkConfigurationPolicy is applied\n1889295 - [v2v][VMware to CNV VM import API] diskMappings: volumeMode Block is not passed on to PVC request. \n1891285 - Common templates and kubevirt-config cm - update machine-type\n1891440 - [v2v][VMware to CNV VM import API]Source VM with no network interface fail with unclear error\n1892227 - [SSP] cluster scoped resources are not being reconciled\n1893278 - openshift-virtualization-os-images namespace not seen by user\n1893646 - [HCO] Pod placement configuration - dry run is not performed for all the configuration stanza\n1894428 - Message for VMI not migratable is not clear enough\n1894824 - [v2v][VM import] Pick the smallest template for the imported VM, and not always Medium\n1894897 - [v2v][VMIO] VMimport CR is not reported as failed when target VM is deleted during the import\n1895414 - Virt-operator is accepting updates to the placement of its workload components even with running VMs\n1897635 - CVE-2020-28362 golang: math/big: panic during recursive division of very large numbers\n1898072 - Add Fedora33 to Fedora common templates\n1898840 - [v2v] VM import VMWare to CNV Import 63 chars vm name should not fail\n1899558 - CNV 2.6 - nmstate fails to set state\n1901480 - VM disk io can\u0027t worked if namespace have label kubemacpool\n1902046 - Not possible to edit CDIConfig (through CDI CR / CDIConfig)\n1902111 - CVE-2020-27813 golang-github-gorilla-websocket: integer overflow leads to denial of service\n1903014 - hco-webhook pod in CreateContainerError\n1903585 - [v2v] Windows 2012 VM imported from RHV goes into Windows repair mode\n1904797 - [VMIO][vmware] A migrated RHEL/Windows VM starts in emergency mode/safe mode when target storage is NFS and target namespace is NOT \"default\"\n1906199 - [CNV-2.5] CNV Tries to Install on Windows Workers\n1907151 - kubevirt version is not reported correctly via virtctl\n1907352 - VM/VMI link changes to `kubevirt.io~v1~VirtualMachineInstance` on CNV 2.6\n1907691 - [CNV] Configuring NodeNetworkConfigurationPolicy caused \"Internal error occurred\" for creating datavolume\n1907988 - VM loses dynamic IP address of its default interface after migration\n1908363 - Applying NodeNetworkConfigurationPolicy for different NIC than default disables br-ex bridge and nodes lose connectivity\n1908421 - [v2v] [VM import RHV to CNV] Windows imported VM boot failed: INACCESSIBLE BOOT DEVICE error\n1908883 - CVE-2020-29652 golang: crypto/ssh: crafted authentication request can lead to nil pointer dereference\n1909458 - [V2V][VMware to CNV VM import via api using VMIO] VM import to Ceph RBD/BLOCK fails on \"qemu-img: /data/disk.img\" error\n1910857 - Provide a mechanism to enable the HotplugVolumes feature gate via HCO\n1911118 - Windows VMI LiveMigration / shutdown fails on \u0027XML error: non unique alias detected: ua-\u0027)\n1911396 - Set networkInterfaceMultiqueue false in rhel 6 template for e1000e interface\n1911662 - el6 guests don\u0027t work properly if virtio bus is specified on various devices\n1912908 - Allow using \"scsi\" bus for disks in template validation\n1913248 - Creating vlan interface on top of a bond device via NodeNetworkConfigurationPolicy fails\n1913320 - Informative message needed with virtctl image-upload, that additional step is needed from the user\n1913717 - Users should have read permitions for golden images data volumes\n1913756 - Migrating to Ceph-RBD + Block fails when skipping zeroes\n1914177 - CNV does not preallocate blank file data volumes\n1914608 - Obsolete CPU models (kubevirt-cpu-plugin-configmap) are set on worker nodes\n1914947 - HPP golden images - DV shoudld not be created with WaitForFirstConsumer\n1917908 - [VMIO] vmimport pod fail to create when using ceph-rbd/block\n1917963 - [CNV 2.6] Unable to install CNV disconnected - requires kvm-info-nfd-plugin which is not mirrored\n1919391 - CVE-2021-20206 containernetworking-cni: Arbitrary path injection via type field in CNI configuration\n1920576 - HCO can report ready=true when it failed to create a CR for a component operator\n1920610 - e2e-aws-4.7-cnv consistently failing on Hyperconverged Cluster Operator\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1923979 - kubernetes-nmstate: nmstate-handler pod crashes when configuring bridge device using ip tool\n1927373 - NoExecute taint violates pdb; VMIs are not live migrated\n1931376 - VMs disconnected from nmstate-defined bridge after CNV-2.5.4-\u003eCNV-2.6.0 upgrade\n\n5. =========================================================================\nUbuntu Security Notice USN-5130-1\nNovember 09, 2021\n\nlinux vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n(CVE-2020-29660)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n linux-image-3.13.0-188-generic 3.13.0-188.239\n linux-image-3.13.0-188-lowlatency 3.13.0-188.239\n linux-image-generic 3.13.0.188.197\n linux-image-lowlatency 3.13.0.188.197\n linux-image-server 3.13.0.188.197\n linux-image-virtual 3.13.0.188.197\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nCVE-2020-27815\n\n A flaw was reported in the JFS filesystem code allowing a local\n attacker with the ability to set extended attributes to cause a\n denial of service. \n\nCVE-2020-27825\n\n Adam \u0027pi3\u0027 Zabrocki reported a use-after-free flaw in the ftrace\n ring buffer resizing logic due to a race condition, which could\n result in denial of service or information leak. \n\nCVE-2020-27830\n\n Shisong Qin reported a NULL pointer dereference flaw in the Speakup\n screen reader core driver. \n\nCVE-2020-28374\n\n David Disseldorp discovered that the LIO SCSI target implementation\n performed insufficient checking in certain XCOPY requests. An\n attacker with access to a LUN and knowledge of Unit Serial Number\n assignments can take advantage of this flaw to read and write to any\n LIO backstore, regardless of the SCSI transport settings. \n\nCVE-2020-29568 (XSA-349)\n\n Michael Kurth and Pawel Wieczorkiewicz reported that frontends can\n trigger OOM in backends by updating a watched path. \n\nCVE-2020-29569 (XSA-350)\n\n Olivier Benjamin and Pawel Wieczorkiewicz reported a use-after-free\n flaw which can be triggered by a block frontend in Linux blkback. A\n misbehaving guest can trigger a dom0 crash by continuously\n connecting / disconnecting a block frontend. A local attacker can take advantage of\n this flaw for memory corruption or privilege escalation. \n\nCVE-2020-36158\n\n A buffer overflow flaw was discovered in the mwifiex WiFi driver\n which could result in denial of service or the execution of\n arbitrary code via a long SSID value. \n\nCVE-2021-3347\n\n It was discovered that PI futexes have a kernel stack use-after-free\n during fault handling. An unprivileged user could use this flaw to\n crash the kernel (resulting in denial of service) or for privilege\n escalation. \n\nCVE-2021-20177\n\n A flaw was discovered in the Linux implementation of string matching\n within a packet. A privileged user (with root or CAP_NET_ADMIN) can\n take advantage of this flaw to cause a kernel panic when inserting\n iptables rules. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.19.171-2. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nj3wO/r/1gut/bK/OJnjmOB9J5OXP+cHxYtrhPqXFy2Hzkgj1CRU=\n=u23W\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2020-29661" }, { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "VULMON", "id": "CVE-2020-29661" }, { "db": "PACKETSTORM", "id": "161656" }, { "db": "PACKETSTORM", "id": "161607" }, { "db": "PACKETSTORM", "id": "161835" }, { "db": "PACKETSTORM", "id": "161742" }, { "db": "PACKETSTORM", "id": "161710" }, { "db": "PACKETSTORM", "id": "162028" }, { "db": "PACKETSTORM", "id": "164812" }, { "db": "PACKETSTORM", "id": "169012" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-29661", "trust": 4.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/12/10/1", "trust": 2.5 }, { "db": "PACKETSTORM", "id": "160681", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "164950", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-24-074-07", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93656033", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-014190", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "161656", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "161607", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "161710", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "164812", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.0189", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0348", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0377", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0166", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0964", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0791", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2781", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1193", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0837", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2604", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0717", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0589", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1339", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3871", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1093", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0864", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0768", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0924", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3743", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "162020", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "162878", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "161250", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "161868", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "161823", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "162253", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "161556", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021042135", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062111", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021052006", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021092209", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202012-778", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-29661", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161835", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161742", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "162028", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169012", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-29661" }, { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "PACKETSTORM", "id": "161656" }, { "db": "PACKETSTORM", "id": "161607" }, { "db": "PACKETSTORM", "id": "161835" }, { "db": "PACKETSTORM", "id": "161742" }, { "db": "PACKETSTORM", "id": "161710" }, { "db": "PACKETSTORM", "id": "162028" }, { "db": "PACKETSTORM", "id": "164812" }, { "db": "PACKETSTORM", "id": "169012" }, { "db": "CNNVD", "id": "CNNVD-202012-778" }, { "db": "NVD", "id": "CVE-2020-29661" } ] }, "id": "VAR-202012-1546", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.625 }, "last_update_date": "2024-07-23T20:50:20.423000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fix\u00a0-\u003epgrp\u00a0locking\u00a0in\u00a0tiocspgrp()", "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/" }, { "title": "Linux kernel Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=136912" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210537 - security advisory" }, { "title": "Red Hat: Important: kernel-alt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210354 - security advisory" }, { "title": "Red Hat: Important: kernel security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20210558 - security advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-29661 log" }, { "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-032", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-032" }, { "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-031", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-031" }, { "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-034", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-034" }, { "title": "Amazon Linux 2: ALAS2LIVEPATCH-2021-033", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2livepatch-2021-033" }, { "title": "IBM: Security Bulletin: There are multiple vulnerabilities in the Linux Kernel used in IBM Elastic Storage System", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d39f316392b1adf4ca22f6ef041af00f" }, { "title": "Amazon Linux AMI: ALAS-2021-1477", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2021-1477" }, { "title": "Amazon Linux 2: ALAS2KERNEL-5.4-2022-019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2kernel-5.4-2022-019" }, { "title": "Debian Security Advisories: DSA-4843-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=b95030247235becf9e017bec31e9d503" }, { "title": "Amazon Linux 2: ALAS2-2021-1588", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2021-1588" }, { "title": "IBM: Security Bulletin: IBM Data Risk Manager is affected by multiple vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=e9d6f12dfd14652e2bb7e5c28ded162b" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "https://github.com/lcatro/cve_diff_checker", "trust": 0.1, "url": "https://github.com/lcatro/cve_diff_checker " }, { "title": "veracode-container-security-finding-parser", "trust": 0.1, "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-29661" }, { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "CNNVD", "id": "CNNVD-202012-778" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.0 }, { "problemtype": "CWE-667", "trust": 1.0 }, { "problemtype": "Use of freed memory (CWE-416) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": " improper lock (CWE-667) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "NVD", "id": "CVE-2020-29661" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/160681/linux-tiocspgrp-broken-locking.html" }, { "trust": 2.3, "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/164950/kernel-live-patch-security-notice-lsn-0082-1.html" }, { "trust": 2.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29661" }, { "trust": 1.7, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20210122-0001/" }, { "trust": 1.7, "url": "https://www.debian.org/security/2021/dsa-4843" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/mz7oakaefaxqrgbzk4lyuwincd3d2xcl/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93656033/index.html" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-29661" }, { "trust": 0.6, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/mz7oakaefaxqrgbzk4lyuwincd3d2xcl/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/bob25su6xul4tnp7kb63wnzsytiyfdpp/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161710/red-hat-security-advisory-2021-0763-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0837" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0717" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-there-are-multiple-vulnerabilities-in-the-linux-kernel-used-in-ibm-elastic-storage-system-3/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-use-after-free-via-tiocspgrp-34082" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161250/red-hat-security-advisory-2021-0354-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3871" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2781" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021042135" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021092209" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0189/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0377/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161656/red-hat-security-advisory-2021-0719-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162878/red-hat-security-advisory-2021-2164-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1193" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1093" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162253/red-hat-security-advisory-2021-1288-01.html" }, { "trust": 0.6, "url": "https://source.android.com/security/bulletin/2021-05-01" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-data-risk-manager-is-affected-by-multiple-vulnerabilities-4/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021052006" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0589" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0864" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0964" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0348/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0924" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0768" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1339" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2604" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062111" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0791" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164812/ubuntu-security-notice-usn-5130-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161823/red-hat-security-advisory-2021-0862-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0166/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161607/red-hat-security-advisory-2021-0689-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3743" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6525030" }, { "trust": 0.6, "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-phones-202111-0000001218088197" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161556/ubuntu-security-notice-usn-4752-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161868/red-hat-security-advisory-2021-0940-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162020/red-hat-security-advisory-2021-1028-01.html" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-25705" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-14351" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14351" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3121" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25705" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-0444" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0444" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-25211" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25211" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28374" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29660" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/416.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/667.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0537" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/lcatro/cve_diff_checker" }, { "trust": 0.1, "url": "https://alas.aws.amazon.com/al2/alaslivepatch-2021-032.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20230" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12723" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3121" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15436" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10878" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0719" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-35513" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20230" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12723" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35513" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0689" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25645" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20265" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0857" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25656" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25656" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28374" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20265" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-0427" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19532" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-7053" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7053" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25645" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19532" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20907" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8624" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16300" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14466" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10105" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25684" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13050" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9925" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9802" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26160" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16230" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9895" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8625" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6829" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12403" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20388" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15165" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14382" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3156" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8812" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3899" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-16845" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14467" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10103" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3867" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1971" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16229" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8720" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9893" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19221" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8808" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3902" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14465" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14882" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8623" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16227" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25683" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-18197" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1751" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3900" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14461" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14881" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9805" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14464" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8820" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9807" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8769" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8710" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8813" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14463" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-7595" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8811" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14879" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29652" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16168" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9803" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9862" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24659" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14469" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9327" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10105" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14880" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3885" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-17450" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15503" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-16935" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12321" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20916" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14461" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5018" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19956" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10018" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14422" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14468" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8835" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8764" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14466" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8844" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3865" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14882" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1730" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15586" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3864" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16227" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16452" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-19906" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16230" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20387" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14391" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15999" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14468" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14467" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14559" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14462" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3862" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14880" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25682" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14881" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3901" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16300" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14462" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-1752" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16229" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12400" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8622" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28362" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-15903" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3895" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8492" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-11793" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20454" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20843" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9894" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25685" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8816" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9843" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-13627" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-6405" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8771" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16451" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13050" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3897" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10103" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9806" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0799" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14463" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8814" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14889" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20843" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8743" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9915" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25686" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8815" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13632" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25687" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10029" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16451" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8783" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-20807" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13630" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-14040" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14879" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14470" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25681" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14470" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8619" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-9283" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27813" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14465" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13631" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8766" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16452" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8846" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3868" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-3894" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-8782" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0763" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:1031" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5130-1" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/linux" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3347" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20177" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29568" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27825" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27830" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36158" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-29569" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-29661" }, { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "PACKETSTORM", "id": "161656" }, { "db": "PACKETSTORM", "id": "161607" }, { "db": "PACKETSTORM", "id": "161835" }, { "db": "PACKETSTORM", "id": "161742" }, { "db": "PACKETSTORM", "id": "161710" }, { "db": "PACKETSTORM", "id": "162028" }, { "db": "PACKETSTORM", "id": "164812" }, { "db": "PACKETSTORM", "id": "169012" }, { "db": "CNNVD", "id": "CNNVD-202012-778" }, { "db": "NVD", "id": "CVE-2020-29661" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-29661" }, { "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "db": "PACKETSTORM", "id": "161656" }, { "db": "PACKETSTORM", "id": "161607" }, { "db": "PACKETSTORM", "id": "161835" }, { "db": "PACKETSTORM", "id": "161742" }, { "db": "PACKETSTORM", "id": "161710" }, { "db": "PACKETSTORM", "id": "162028" }, { "db": "PACKETSTORM", "id": "164812" }, { "db": "PACKETSTORM", "id": "169012" }, { "db": "CNNVD", "id": "CNNVD-202012-778" }, { "db": "NVD", "id": "CVE-2020-29661" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-12-09T00:00:00", "db": "VULMON", "id": "CVE-2020-29661" }, { "date": "2021-08-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "date": "2021-03-04T15:33:19", "db": "PACKETSTORM", "id": "161656" }, { "date": "2021-03-02T16:24:58", "db": "PACKETSTORM", "id": "161607" }, { "date": "2021-03-17T14:22:58", "db": "PACKETSTORM", "id": "161835" }, { "date": "2021-03-10T16:02:43", "db": "PACKETSTORM", "id": "161742" }, { "date": "2021-03-09T15:57:57", "db": "PACKETSTORM", "id": "161710" }, { "date": "2021-03-30T14:30:08", "db": "PACKETSTORM", "id": "162028" }, { "date": "2021-11-09T16:59:39", "db": "PACKETSTORM", "id": "164812" }, { "date": "2021-02-28T20:12:00", "db": "PACKETSTORM", "id": "169012" }, { "date": "2020-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-778" }, { "date": "2020-12-09T17:15:31.807000", "db": "NVD", "id": "CVE-2020-29661" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2020-29661" }, { "date": "2024-03-22T07:18:00", "db": "JVNDB", "id": "JVNDB-2020-014190" }, { "date": "2023-01-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202012-778" }, { "date": "2023-11-07T03:21:33.210000", "db": "NVD", "id": "CVE-2020-29661" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "164812" }, { "db": "CNNVD", "id": "CNNVD-202012-778" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux\u00a0Kernel\u00a0 resource locking vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-014190" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202012-778" } ], "trust": 0.6 } }
icsa-24-074-07
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code within the context of a privileged process.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "Do not click web links or open attachments in unsolicited email messages.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" }, { "category": "general", "text": "No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-24-074-07 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-074-07.json" }, { "category": "self", "summary": "ICSA Advisory ICSA-24-074-07 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-07" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SIMATIC", "tracking": { "current_release_date": "2024-03-14T06:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-24-074-07", "initial_release_date": "2024-03-14T06:00:00.000000Z", "revision_history": [ { "date": "2024-03-14T06:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV2.2", "product": { "name": "Siemens SIMATIC RF160B (6GT2003-0FA00): \u003cV2.2", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "SIMATIC RF160B (6GT2003-0FA00)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-14491", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "An attacker could cause a crash or potentially execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device, and must be in a privileged position to inject malicious DNS responses.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-14491" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2017-18509", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. NOTE: this affects Linux distributions that use 4.9.x longterm kernels before 4.9.187.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-18509" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-0338", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In checkKeyIntent of AccountManagerService.java, there is a possible permission bypass. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-9 Android ID: A-123700107", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-0338" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-0417", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In setNiNotification of GpsNetInitiatedHandler.java, there is a possible permissions bypass due to an empty mutable PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-154319182", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-0417" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-10768", "cwe": { "id": "CWE-440", "name": "Expected Behavior Violation" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-10768" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-11301", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-11301" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-14305", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14305" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-14381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel\u0027s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14381" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-15436", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-15436" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-24587", "cwe": { "id": "CWE-326", "name": "Inadequate Encryption Strength" }, "notes": [ { "category": "summary", "text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24587" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-25705", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "notes": [ { "category": "summary", "text": "A flaw in ICMP packets in the Linux kernel was found to allow to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. Kernel versions before 5.10 may be vulnerable to this issue.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-25705" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26555", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26555" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-26558", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-26558" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-29660", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29660" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-29661", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-29661" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0302", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1 Android-9 Android-10Android ID: A-155287782", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0302" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0305", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In PackageInstaller, there is a possible tapjacking attack due to an insecure default value. This could lead to local escalation of privilege and permissions with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-154015447", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0305" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0325", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_parse_pslice of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-174238784", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0325" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0326", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In p2p_copy_client_info of p2p.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi direct search, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172937525", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0326" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0327", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "summary", "text": "In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-172935267", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0327" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0328", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onBatchScanReports and deliverBatchScan of GattService.java, there is a possible way to retrieve Bluetooth scan results without permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-172670415", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0328" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0329", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In several native functions called by AdvertiseManager.java, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege in the Bluetooth server with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-171400004", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0329" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0330", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In add_user_ce and remove_user_ce of storaged.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in storaged with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-170732441", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0330" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0331", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of NotificationAccessConfirmationActivity.java, there is a possible overlay attack due to an insecure default value. This could lead to local escalation of privilege and notification access with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-170731783", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0331" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0333", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of BluetoothPermissionActivity.java, there is a possible permissions bypass due to a tapjacking overlay that obscures the phonebook permissions dialog when a Bluetooth device is connecting. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-168504491", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0333" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0334", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onTargetSelected of ResolverActivity.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-163358811", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0334" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0336", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, there is a possible permissions bypass due to a mutable PendingIntent. This could lead to local escalation of privilege that bypasses a permission check, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-158219161", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0336" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0337", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "notes": [ { "category": "summary", "text": "In moveInMediaStore of FileSystemProvider.java, there is a possible file exposure due to stale metadata. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-157474195", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0337" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0339", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadAnimation of WindowContainer.java, there is a possible way to keep displaying a malicious app while a target app is brought to the foreground. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-8.1, Android-9 Android ID: A-145728687", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0339" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0341", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171980069", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0341" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0390", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In various methods of WifiNetworkSuggestionsManager.java, there is a possible modification of suggested networks due to a missing permission check. This could lead to local escalation of privilege by a background user on the same device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174749461", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0390" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0391", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate() of ChooseTypeAndAccountActivity.java, there is a possible way to learn the existence of an account, without permissions, due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172841550", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0391" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0392", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In main of main.cpp, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-175124730", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0392" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0393", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution if an attacker can supply a malicious PAC file, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-168041375", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0393" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0394", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In android_os_Parcel_readString8 of android_os_Parcel.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-172655291", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0394" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0396", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and related files, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-160610106", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0396" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0397", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174052148", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0397" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0399", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-176919394References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0399" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In injectBestLocation and handleUpdateLocation of GnssLocationProvider.java, there is a possible incorrect reporting of location data to emergency services due to improper input validation. This could lead to incorrect reporting of location data to emergency services with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-177561690", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0400" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0429", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In pollOnce of ALooper.cpp, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175074139", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0429" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0431", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174149901", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0431" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0433", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceChooserActivity.java, there is a possible way to bypass user consent when pairing a Bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege and pairing malicious devices with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-171221090", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0433" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0434", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onReceive of BluetoothPermissionRequest.java, a phishing attack is possible allowing a malicious Bluetooth device to acquire permissions based on insufficient information presented to the user in the consent dialog. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-167403112", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0434" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0435", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174150451", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0435" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0436", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out-of-bounds read due to integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496160", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0436" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0437", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176168330", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0437" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0438", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In several functions of InputDispatcher.cpp, WindowManagerService.java, and related files, there is a possible tapjacking attack due to an incorrect FLAG_OBSCURED value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10 Android ID: A-152064592", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0438" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0443", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of ScreenshotHelper.java and related files, there is a possible incorrectly saved screenshot due to a race condition. This could lead to local information disclosure across user profiles with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-170474245", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0443" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0444", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-178825358", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0444" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0471", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds read due to an integer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444786", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0471" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0473", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "notes": [ { "category": "summary", "text": "In rw_t3t_process_error of rw_t3t.cc, there is a possible double free due to uninitialized data. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179687208", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0473" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0474", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avrc_msg_cback of avrc_api.cc, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-177611958", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0474" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0476", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In FindOrCreatePeer of btif_av.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-169252501", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0476" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0478", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In updateDrawable of StatusBarIconView.java, there is a possible permission bypass due to an uncaught exception. This could lead to local escalation of privilege by running foreground services without notifying the user, with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-169255797", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0478" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0480", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In createPendingIntent of SnoozeHelper.java, there is a possible broadcast intent containing a sensitive identifier. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-174493336", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0480" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0481", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onActivityResult of EditUserPhotoController.java, there is a possible access of unauthorized files due to an unexpected URI handler. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-172939189", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0481" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0484", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In readVector of IMediaPlayer.cpp, there is a possible read of uninitialized heap data due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-173720767", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0484" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0506", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In ActivityPicker.java, there is a possible bypass of user interaction in intent resolution due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-181962311", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0506" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0507", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181860042", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0507" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0508", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176444154", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0508" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0509", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444161", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0509" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0510", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In decrypt_1_2 of CryptoPlugin.cpp, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-176444622", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0510" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0511", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In Dex2oat of dex2oat.cc, there is a possible way to inject bytecode into an app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11 Android ID: A-178055795", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0511" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-173843328References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0512" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0513", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In deleteNotificationChannel and related functions of NotificationManagerService.java, there is a possible permission bypass due to improper state validation. This could lead to local escalation of privilege via hidden services with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-156090809", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0513" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0514", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In several functions of the V8 library, there is a possible use after free due to a race condition. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-9, Android-11, Android-8.1 Android ID: A-162604069", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0514" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0515", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In Factory::CreateStrictFunctionMap of factory.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-167389063", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0515" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In p2p_process_prov_disc_req of p2p_pd.c, there is a possible out-of-bounds read and write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181660448", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0516" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0519", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BITSTREAM_FLUSH of ih264e_bitstream.h, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-176533109", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0519" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0520", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In several functions of MemoryFileSystem.cpp and related files, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-10 Android ID: A-176237595", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0520" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0521", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAllPackages of PackageManagerService, there is a possible information disclosure due to a missing permission check. This could lead to local information disclosure of cross-user permissions with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-174661955", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0521" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0522", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ConnectionHandler::SdpCb of connection_handler.cc, there is a possible out-of-bounds read due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-174182139", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0522" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0584", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In verifyBufferObject of Parcel.cpp, there is a possible out-of-bounds read due to an improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-179289794", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0584" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0585", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In beginWrite and beginRead of MessageQueueBase.h, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-184963385", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0585" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0586", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-182584940", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0586" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0587", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In StreamOut::prepareForWriting of StreamOut.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185259758", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0587" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0588", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "summary", "text": "In processInboundMessage of MceStateMachine.java, there is a possible SMS disclosure due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9 Android ID: A-177238342", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0588" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0589", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In BTM_TryAllocateSCN of btm_scn.cc, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180939982", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0589" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0591", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendReplyIntentToReceiver of BluetoothPermissionActivity.java, there is a possible way to invoke privileged broadcast receivers due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179386960", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0591" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0593", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In sendDevicePickedIntent of DevicePickerFragment.java, there is a possible way to invoke a privileged broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179386068", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0593" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0594", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity, there is a possible remote bypass of user consent due to improper input validation. This could lead to remote (proximal, NFC) escalation of privilege allowing an attacker to deceive a user into allowing a Bluetooth connection with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-176445224", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0594" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0596", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to remote information disclosure over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-181346550", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0596" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0597", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In notifyProfileAdded and notifyProfileRemoved of SipService.java, there is a possible way to retrieve SIP account names due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-176496502", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0597" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0598", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of ConfirmConnectActivity.java, there is a possible pairing of untrusted Bluetooth devices due to a tapjacking/overlay attack. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-180422108", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0598" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0599", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In scheduleTimeoutLocked of NotificationRecord.java, there is a possible disclosure of a sensitive identifier via broadcasted intent due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-175614289", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0599" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0600", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to activate a device admin app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-179042963", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0600" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0601", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In encodeFrames of avc_enc_fuzzer.cpp, there is a possible out-of-bounds write due to a double free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-180643802", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0601" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0604", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In generateFileInfo of BluetoothOppSendFileInfo.java, there is a possible way to share private files over Bluetooth due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-179910660", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0604" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0640", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In noteAtomLogged of StatsdStats.cpp, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-187957589", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0640" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0641", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In getAvailableSubscriptionInfoList of SubscriptionController.java, there is a possible disclosure of unique identifiers due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185235454", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0641" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0642", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onResume of VoicemailSettingsFragment.java, there is a possible way to retrieve a trackable identifier without permissions due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-185126149", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0642" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0646", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In sqlite3_str_vappendf of sqlite3.c, there is a possible out-of-bounds write due to improper input validation. This could lead to local escalation of privilege if the user can also inject a printf into a privileged process\u0027s SQL with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-153352319", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0646" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0650", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In WT_InterpolateNoLoop of eas_wtengine.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-190286685", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0650" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0651", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In loadLabel of PackageItemInfo.java, there is a possible way to cause a denial of service in a device by having a long label in an app due to incorrect input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-67013844", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0651" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0652", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In VectorDrawable::VectorDrawable of VectorDrawable.java, there is a possible way to introduce a memory corruption due to sharing objects that are not thread-safe. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-8.1, Android-9, Android-10, Android-11 Android ID: A-185178568", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0652" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In enqueueNotification of NetworkPolicyManagerService.java, there is a possible way to retrieve a trackable identifier due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-177931370", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0653" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0682", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In sendAccessibilityEvent of NotificationManagerService.java, there is a possible disclosure of notification data due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-159624555", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0682" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0683", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In runTraceIpcStop of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-8.1, Android-9, Android-10 Android ID: A-185398942", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0683" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0684", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In TouchInputMapper::sync of TouchInputMapper.cpp, there is a possible out-of-bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-179839665", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0684" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0687", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "notes": [ { "category": "summary", "text": "In ellipsize of Layout.java, there is a possible ANR due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-188913943", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0687" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0688", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In lockNow of PhoneWindowManager.java, there is a possible lock screen bypass due to a race condition. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-161149543", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0688" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0689", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In RGB_to_BGR1_portable of SkSwizzler_opts.h, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-8.1, Android-9 Android ID: A-190188264", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0689" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0690", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out-of-bounds write due to heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-182152757", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0690" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0692", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendBroadcastToInstaller of FirstScreenBroadcast.java, there is a possible activity launch due to an unsafe PendingIntent. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-11, Android-9, Android-10 Android ID: A-179289753", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0692" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0695", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In get_sock_stat of xt_qtaguid.c, there is a possible out-of-bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-184018316References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0695" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0704", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In createNoCredentialsPermissionNotification and related functions of AccountManagerService.java, there is a possible way to retrieve accounts from the device without permissions due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-179338675", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0704" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0706", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In startListening of PluginManagerImpl.java, there is a possible way to disable arbitrary app components due to a missing permission check. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: Android Versions: Android-10 Android-11Android ID: A-193444889", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0706" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0708", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In runDumpHeap of ActivityManagerShellCommand.java, deletion of system files is possible due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-183262161", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0708" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0870", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In RW_SetActivatedTagType of rw_main.cc, memory corruption is possible due to a race condition. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-9, Android-10, Android-11, Android-8.1 Android ID: A-192472262", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0870" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0919", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In getService of IServiceManager.cpp, there is a possible unhandled exception due to an integer overflow. This could lead to local denial of service making the lockscreen unusable with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-197336441", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0919" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196926917References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0920" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0926", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In onCreate of NfcImportVCardActivity.java, there is a possible way to add a contact without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-191053931", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0926" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0928", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-9 Android ID: A-188675581", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0928" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0929", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In ion_dma_buf_end_cpu_access and related functions of ion.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-187527909 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0929" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0930", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over NFC with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-181660091", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0930" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0931", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In getAlias of BluetoothDevice.java, there is a possible way to create misleading permission dialogs due to missing data filtering. This could lead to local information disclosure with User execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-180747689", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0931" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0933", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "In onCreate of CompanionDeviceActivity.java or DeviceChooserActivity.java, there is a possible way for HTML tags to interfere with a consent dialog due to improper input validation. This could lead to remote escalation of privilege, confusing the user into accepting pairing of a malicious Bluetooth device, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-172251622", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0933" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0952", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "In doCropPhoto of PhotoSelectionHandler.java, there is a possible permission bypass due to a confused deputy. This could lead to local information disclosure of user\u0027s contacts with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-195748381", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0952" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0953", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "notes": [ { "category": "summary", "text": "In setOnClickActivityIntent of SearchWidgetProvider.java, there is a possible way to access contacts and history bookmarks without permission due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-184046278", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0953" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0961", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In quota_proc_write of xt_quota2.c, there is a possible way to read kernel memory due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-196046570References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0961" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0963", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "In onCreate of KeyChainActivity.java, there is a possible way to use an app certificate stored in keychain due to a tapjacking/overlay attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199754277", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0963" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0964", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "notes": [ { "category": "summary", "text": "In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-193363621", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0964" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0965", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "In AndroidManifest.xml of Settings, there is a possible pairing of a Bluetooth device without user\u0027s consent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194300867", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0965" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0967", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In vorbis_book_decodev_set of codebook.c, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-199065614", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0967" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0968", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In osi_malloc and osi_calloc of allocator.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197868577", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0968" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-0970", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "In createFromParcel of GpsNavigationMessage.java, there is a possible Parcel serialization/deserialization mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-196970023", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-0970" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-1972", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1972" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-1976", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1976" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-29647", "cwe": { "id": "CWE-909", "name": "Missing Initialization of Resource" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure, aka CID-50535249f624.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29647" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-33909", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an out-of-bounds write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33909" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-38204", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38204" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39621", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126319", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39621" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39623", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In doRead of SimpleDecodingSource.cpp, there is a possible out-of-bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194105348", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39623" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39626", "cwe": { "id": "CWE-610", "name": "Externally Controlled Reference to a Resource in Another Sphere" }, "notes": [ { "category": "summary", "text": "In onAttach of ConnectedDeviceDashboardFragment.java, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege in Bluetooth settings with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-194695497", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39626" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39627", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there is a possible permissions bypass due to an unsafe PendingIntent. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-185126549", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39627" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39629", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-9 Android ID: A-197353344", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39629" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39633", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-150694665 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39633" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2021-39634", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-204450605References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39634" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20127", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "In ce_t4t_data_cback of ce_t4t.cc, there is a possible out-of-bounds write due to a double free. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-221862119", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20127" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20130", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out-of-bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224314979", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20130" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20227", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In USB driver, there is a possible out-of-bounds read due to a heap buffer overflow. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-216825460 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20227" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20229", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In bta_hf_client_handle_cind_list_item of bta_hf_client_at.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-224536184", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20229" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20355", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In get of PacProxyService.java, there is a possible system service crash due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-219498290", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20355" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20411", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avdt_msg_asmbl of avdt_msg.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-232023771", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20411" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20421", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239630375 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20421" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20422", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-237540956 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20422" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20423", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "In rndis_set_response of rndis.c, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege if a malicious USB device is attached with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-239842288 References: Upstream kernel", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20423" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20462", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230356196", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20462" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20466", "cwe": { "id": "CWE-1188", "name": "Insecure Default Initialization of Resource" }, "notes": [ { "category": "summary", "text": "In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there is a possible way to observe the user\u0027s password on a secondary display due to an insecure default value. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-179725730", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20466" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20468", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In BNEP_ConnectResp of bnep_api.cc, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-228450451", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20468" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20469", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "In avct_lcb_msg_asmbl of avct_lcb_act.cc, there is a possible out-of-bounds write due to a missing bounds check. This could lead to local escalation of privilege over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-230867224", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20469" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20472", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239210579", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20472" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20473", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In toLanguageTag of LocaleListCache.cpp, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-239267173", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20473" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20476", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "summary", "text": "In setEnabledSetting of PackageManager.java, there is a possible way to get the device into an infinite reboot loop due to resource exhaustion. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L Android ID: A-240936919", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20476" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20483", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "summary", "text": "In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out-of-bounds reads due to integer overflows. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-242459126", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20483" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20498", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "In fdt_path_offset_namelen of fdt_ro.c, there is a possible out-of-bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246465319", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20498" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2022-20500", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "notes": [ { "category": "summary", "text": "In loadFromXml of ShortcutPackage.java, there is a possible crash on boot due to an uncaught exception. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10, Android-11, Android-12, Android-12L, Android-13 Android ID: A-246540168", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20500" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Siemens has released a new version (V2.2) for SIMATIC RF160B and recommends to update to the latest version.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens\u0027 operational guidelines for industrial security and following recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/cert/operational-guidelines-industrial-security" }, { "category": "mitigation", "details": "Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.siemens.com/industrialsecurity" }, { "category": "mitigation", "details": "For more information see the associated Siemens security advisory SSA-770721 in HTML and CSAF.", "product_ids": [ "CSAFPID-0001" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-770721.html" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ] } ] }
gsd-2020-29661
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-29661", "description": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "id": "GSD-2020-29661", "references": [ "https://www.suse.com/security/cve/CVE-2020-29661.html", "https://www.debian.org/security/2021/dsa-4843", "https://access.redhat.com/errata/RHSA-2021:2164", "https://access.redhat.com/errata/RHSA-2021:1288", "https://access.redhat.com/errata/RHSA-2021:1031", "https://access.redhat.com/errata/RHSA-2021:1028", "https://access.redhat.com/errata/RHSA-2021:0940", "https://access.redhat.com/errata/RHSA-2021:0878", "https://access.redhat.com/errata/RHSA-2021:0862", "https://access.redhat.com/errata/RHSA-2021:0857", "https://access.redhat.com/errata/RHSA-2021:0856", "https://access.redhat.com/errata/RHSA-2021:0774", "https://access.redhat.com/errata/RHSA-2021:0765", "https://access.redhat.com/errata/RHSA-2021:0763", "https://access.redhat.com/errata/RHSA-2021:0689", "https://access.redhat.com/errata/RHSA-2021:0686", "https://access.redhat.com/errata/RHSA-2021:0558", "https://access.redhat.com/errata/RHSA-2021:0537", "https://access.redhat.com/errata/RHSA-2021:0354", "https://ubuntu.com/security/CVE-2020-29661", "https://advisories.mageia.org/CVE-2020-29661.html", "https://security.archlinux.org/CVE-2020-29661", "https://alas.aws.amazon.com/cve/html/CVE-2020-29661.html", "https://linux.oracle.com/cve/CVE-2020-29661.html", "https://packetstormsecurity.com/files/cve/CVE-2020-29661" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-29661" ], "details": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "id": "GSD-2020-29661", "modified": "2023-12-13T01:22:11.823212Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-29661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "name": "[oss-security] 20201210 2 kernel issues", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" }, { "name": "FEDORA-2020-b732958765", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/" }, { "name": "FEDORA-2020-bc0cc81a7a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/" }, { "name": "DSA-4843", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4843" }, { "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210122-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210122-0001/" }, { "name": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.83", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.9.14", "versionStartIncluding": "5.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.248", "versionStartIncluding": "2.6.26", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.248", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.212", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.163", "versionStartIncluding": "4.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:broadcom:fabric_operating_system:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.7.1", "versionStartIncluding": "7.4.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-29661" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" }, { "lang": "en", "value": "CWE-667" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc" }, { "name": "[oss-security] 20201210 2 kernel issues", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/12/10/1" }, { "name": "FEDORA-2020-bc0cc81a7a", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/" }, { "name": "FEDORA-2020-b732958765", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/" }, { "name": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210122-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0001/" }, { "name": "DSA-4843", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4843" }, { "name": "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html" }, { "name": "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-17T21:24Z", "publishedDate": "2020-12-09T17:15Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.